From a65d52c363277573f7c6b70dab172e065c38f59f Mon Sep 17 00:00:00 2001 From: Gerlando Falauto Date: Wed, 18 Dec 2024 18:49:17 +0100 Subject: [PATCH 01/30] feat(agent): REVERT [SMAGENT-8138] add full securityContext to agent charts (#2084) This was breaking installs on ROKS and potentially others. Reverting for now. --- charts/agent/Chart.yaml | 2 +- charts/agent/templates/_helpers.tpl | 6 --- charts/agent/templates/daemonset-windows.yaml | 10 ----- charts/agent/templates/daemonset.yaml | 6 --- charts/agent/templates/deployment.yaml | 4 -- .../tests/readiness_probe_windows_test.yaml | 3 -- charts/agent/tests/security_context_test.yaml | 38 ------------------- charts/sysdig-deploy/Chart.yaml | 4 +- 8 files changed, 3 insertions(+), 70 deletions(-) diff --git a/charts/agent/Chart.yaml b/charts/agent/Chart.yaml index 6950a5d07..bb680ed9d 100644 --- a/charts/agent/Chart.yaml +++ b/charts/agent/Chart.yaml @@ -30,4 +30,4 @@ sources: - https://app.sysdigcloud.com/#/settings/user - https://github.com/draios/sysdig type: application -version: 1.34.1 +version: 1.34.2 diff --git a/charts/agent/templates/_helpers.tpl b/charts/agent/templates/_helpers.tpl index 80d6370eb..3746b159d 100644 --- a/charts/agent/templates/_helpers.tpl +++ b/charts/agent/templates/_helpers.tpl @@ -690,14 +690,8 @@ annotations: privileged: true runAsNonRoot: false runAsUser: 0 -runAsGroup: 0 readOnlyRootFilesystem: false allowPrivilegeEscalation: true -capabilities: - drop: - - ALL - add: - - ALL {{- else }} allowPrivilegeEscalation: false seccompProfile: diff --git a/charts/agent/templates/daemonset-windows.yaml b/charts/agent/templates/daemonset-windows.yaml index 357864cd8..2022217d7 100644 --- a/charts/agent/templates/daemonset-windows.yaml +++ b/charts/agent/templates/daemonset-windows.yaml @@ -30,16 +30,6 @@ spec: {{ toYaml .Values.global.image.pullSecrets | nindent 8 }} {{- end }} securityContext: - privileged: true - {{- if ( semverCompare ">= 1.31.0" (.Capabilities.KubeVersion.GitVersion )) }} - runAsNonRoot: false - runAsGroup: 0 - {{- end }} - readOnlyRootFilesystem: false - allowPrivilegeEscalation: true - capabilities: - add: - - ALL windowsOptions: hostProcess: true runAsUserName: "NT AUTHORITY\\SYSTEM" diff --git a/charts/agent/templates/daemonset.yaml b/charts/agent/templates/daemonset.yaml index 16c8836fc..98a65e4b8 100644 --- a/charts/agent/templates/daemonset.yaml +++ b/charts/agent/templates/daemonset.yaml @@ -78,15 +78,9 @@ spec: securityContext: privileged: true runAsNonRoot: false - runAsGroup: 0 runAsUser: 0 readOnlyRootFilesystem: false allowPrivilegeEscalation: true - capabilities: - drop: - - ALL - add: - - ALL resources: {{- if (include "agent.gke.autopilot" .) }} {{- $resources := merge .Values.slim.resources (dict "requests" (dict "ephemeral-storage" .Values.gke.ephemeralStorage))}} diff --git a/charts/agent/templates/deployment.yaml b/charts/agent/templates/deployment.yaml index dbb0212e0..1d7aee45c 100644 --- a/charts/agent/templates/deployment.yaml +++ b/charts/agent/templates/deployment.yaml @@ -69,12 +69,8 @@ spec: privileged: true runAsNonRoot: false runAsUser: 0 - runAsGroup: 0 readOnlyRootFilesystem: false allowPrivilegeEscalation: true - capabilities: - add: - - ALL env: - name: RUN_MODE value: nodriver diff --git a/charts/agent/tests/readiness_probe_windows_test.yaml b/charts/agent/tests/readiness_probe_windows_test.yaml index d4d639f24..0c8af5675 100644 --- a/charts/agent/tests/readiness_probe_windows_test.yaml +++ b/charts/agent/tests/readiness_probe_windows_test.yaml @@ -19,9 +19,6 @@ kubernetesProvider: tests: - it: "Windows Agent Probes (agent < 1.3.0)" - capabilities: - majorVersion: 1 - minorVersion: 31 set: windows: enabled: true diff --git a/charts/agent/tests/security_context_test.yaml b/charts/agent/tests/security_context_test.yaml index f5af2f59c..419c326c4 100644 --- a/charts/agent/tests/security_context_test.yaml +++ b/charts/agent/tests/security_context_test.yaml @@ -29,12 +29,6 @@ tests: readOnlyRootFilesystem: false runAsNonRoot: false runAsUser: 0 - runAsGroup: 0 - capabilities: - drop: - - ALL - add: - - ALL - it: Ensure the securityContext for a non-privileged agent contains the keys defined set: @@ -131,35 +125,3 @@ tests: - SYS_TIME - SYS_TTY_CONFIG - WAKE_ALARM - - - it: Ensure the securityContext contains the mandatory keys - asserts: - - isSubset: - path: spec.template.spec['initContainers','containers'][:].securityContext.capabilities - content: - drop: - - ALL - - exists: - path: spec.template.spec.initContainers[:].securityContext.runAsNonRoot - - exists: - path: spec.template.spec.containers[:].securityContext.runAsNonRoot - - exists: - path: spec.template.spec.initContainers[:].securityContext.runAsUser - - exists: - path: spec.template.spec.containers[:].securityContext.runAsUser - - exists: - path: spec.template.spec.initContainers[:].securityContext.runAsGroup - - exists: - path: spec.template.spec.containers[:].securityContext.runAsGroup - - exists: - path: spec.template.spec.initContainers[:].securityContext.privileged - - exists: - path: spec.template.spec.containers[:].securityContext.privileged - - exists: - path: spec.template.spec.initContainers[:].securityContext.allowPrivilegeEscalation - - exists: - path: spec.template.spec.containers[:].securityContext.allowPrivilegeEscalation - - exists: - path: spec.template.spec.initContainers[:].securityContext.readOnlyRootFilesystem - - exists: - path: spec.template.spec.containers[:].securityContext.readOnlyRootFilesystem diff --git a/charts/sysdig-deploy/Chart.yaml b/charts/sysdig-deploy/Chart.yaml index b1ed23dda..65275de61 100644 --- a/charts/sysdig-deploy/Chart.yaml +++ b/charts/sysdig-deploy/Chart.yaml @@ -2,7 +2,7 @@ apiVersion: v2 name: sysdig-deploy description: A chart with various Sysdig components for Kubernetes type: application -version: 1.72.3 +version: 1.72.4 maintainers: - name: AlbertoBarba email: alberto.barba@sysdig.com @@ -26,7 +26,7 @@ dependencies: - name: agent # repository: https://charts.sysdig.com repository: file://../agent - version: ~1.34.1 + version: ~1.34.2 alias: agent condition: agent.enabled - name: common From b152227a0cc160e9e4b85c5ed1a3cc239ddc3c83 Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Wed, 18 Dec 2024 17:50:37 +0000 Subject: [PATCH 02/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for agent-1.34.2 --- charts/agent/CHANGELOG.md | 3 +++ charts/agent/RELEASE-NOTES.md | 4 ++-- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/charts/agent/CHANGELOG.md b/charts/agent/CHANGELOG.md index 387e5c0fc..dd1e57bdf 100644 --- a/charts/agent/CHANGELOG.md +++ b/charts/agent/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v1.34.2 +### New Features +* **agent** [a65d52c3](https://github.com/sysdiglabs/charts/commit/a65d52c363277573f7c6b70dab172e065c38f59f): REVERT [SMAGENT-8138] add full securityContext to agent charts ([#2084](https://github.com/sysdiglabs/charts/issues/2084)) # v1.34.1 ### New Features * **agent** [550c06fa](https://github.com/sysdiglabs/charts/commit/550c06fad7140b7e98d6063ba61337be4341498a): [SMAGENT-8138] add full securityContext to agent charts ([#2017](https://github.com/sysdiglabs/charts/issues/2017)) diff --git a/charts/agent/RELEASE-NOTES.md b/charts/agent/RELEASE-NOTES.md index b4ea42d36..a4fd83b88 100644 --- a/charts/agent/RELEASE-NOTES.md +++ b/charts/agent/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed ### New Features -- **agent** [550c06fa](https://github.com/sysdiglabs/charts/commit/550c06fad7140b7e98d6063ba61337be4341498a): [SMAGENT-8138] add full securityContext to agent charts ([#2017](https://github.com/sysdiglabs/charts/issues/2017)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/agent-1.34.0...agent-1.34.1 +- **agent** [a65d52c3](https://github.com/sysdiglabs/charts/commit/a65d52c363277573f7c6b70dab172e065c38f59f): REVERT [SMAGENT-8138] add full securityContext to agent charts ([#2084](https://github.com/sysdiglabs/charts/issues/2084)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/agent-1.34.1...agent-1.34.2 From f1165b89517b9fc335977037c733eaeb9f56441a Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Wed, 18 Dec 2024 17:50:37 +0000 Subject: [PATCH 03/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for sysdig-deploy-1.72.4 --- charts/sysdig-deploy/CHANGELOG.md | 3 +++ charts/sysdig-deploy/RELEASE-NOTES.md | 4 ++-- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/charts/sysdig-deploy/CHANGELOG.md b/charts/sysdig-deploy/CHANGELOG.md index bc927b945..57aa0b549 100644 --- a/charts/sysdig-deploy/CHANGELOG.md +++ b/charts/sysdig-deploy/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v1.72.4 +### New Features +* **agent** [a65d52c3](https://github.com/sysdiglabs/charts/commit/a65d52c363277573f7c6b70dab172e065c38f59f): REVERT [SMAGENT-8138] add full securityContext to agent charts ([#2084](https://github.com/sysdiglabs/charts/issues/2084)) # v1.72.3 ### New Features * **agent** [550c06fa](https://github.com/sysdiglabs/charts/commit/550c06fad7140b7e98d6063ba61337be4341498a): [SMAGENT-8138] add full securityContext to agent charts ([#2017](https://github.com/sysdiglabs/charts/issues/2017)) diff --git a/charts/sysdig-deploy/RELEASE-NOTES.md b/charts/sysdig-deploy/RELEASE-NOTES.md index f19a27e0e..8b4307bca 100644 --- a/charts/sysdig-deploy/RELEASE-NOTES.md +++ b/charts/sysdig-deploy/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed ### New Features -- **agent** [550c06fa](https://github.com/sysdiglabs/charts/commit/550c06fad7140b7e98d6063ba61337be4341498a): [SMAGENT-8138] add full securityContext to agent charts ([#2017](https://github.com/sysdiglabs/charts/issues/2017)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.72.2...sysdig-deploy-1.72.3 +- **agent** [a65d52c3](https://github.com/sysdiglabs/charts/commit/a65d52c363277573f7c6b70dab172e065c38f59f): REVERT [SMAGENT-8138] add full securityContext to agent charts ([#2084](https://github.com/sysdiglabs/charts/issues/2084)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.72.3...sysdig-deploy-1.72.4 From 25c29f182afa6d910e552f8f70c5d86f5c09c2bc Mon Sep 17 00:00:00 2001 From: Gerlando Falauto Date: Thu, 19 Dec 2024 10:58:35 +0100 Subject: [PATCH 04/30] feat(shield): allow to override capabilities [SMAGENT-8408] (#2077) Introduce a new value extra_capabilities_api_versions to be used as an extension for .Capabilities.APIVersions. This way capabilities (e.g. security.openshift.io/v1) can be specified for offline template rendering. --- charts/shield/Chart.yaml | 2 +- charts/shield/README.md | 1 + .../openshift-securitycontextconstraint.yaml | 2 +- charts/shield/templates/host/clusterrole.yaml | 3 ++- .../openshift-clusterrolebinding-monitor.yaml | 2 +- .../host/openshift-securitycontextconstraint.yaml | 2 +- .../openshift-securitycontextconstraint_test.yaml | 15 +++++++++++++++ .../openshift-securitycontextconstraint_test.yaml | 15 +++++++++++++++ charts/shield/values.schema.json | 10 ++++++++++ charts/shield/values.yaml | 3 +++ 10 files changed, 50 insertions(+), 5 deletions(-) diff --git a/charts/shield/Chart.yaml b/charts/shield/Chart.yaml index 10be2a57b..8745a0de5 100644 --- a/charts/shield/Chart.yaml +++ b/charts/shield/Chart.yaml @@ -13,5 +13,5 @@ maintainers: - name: mavimo email: marcovito.moscaritolo@sysdig.com type: application -version: 0.4.0 +version: 0.4.1 appVersion: "1.0.0" diff --git a/charts/shield/README.md b/charts/shield/README.md index d4ad5a6c9..3b1d1062a 100644 --- a/charts/shield/README.md +++ b/charts/shield/README.md @@ -226,6 +226,7 @@ The following table lists the configurable parameters of the `shield` chart and | proxy.https_proxy_existing_secret | Provide the name of an existing Secret that contains the HTTPS proxy | | | proxy.no_proxy | No proxy hosts and ips | | | proxy.no_proxy_existing_secret | Provide the name of an existing Secret that contains the no proxy hosts | | +| extra_capabilities_api_versions | Additional .APIVersions in .Capabilities, e.g. "security.openshift.io/v1" | [] | | workload_annotations | Additional annotations for the all the workloads (metadata.annotations) | {} | | workload_labels | Additional labels for the all the workloads (metadata.labels) | {} | | pod_annotations | Additional annotations for all the pods (spec.template.metadata.annotations) | {} | diff --git a/charts/shield/templates/cluster/openshift-securitycontextconstraint.yaml b/charts/shield/templates/cluster/openshift-securitycontextconstraint.yaml index ce6016f0d..a922af42d 100644 --- a/charts/shield/templates/cluster/openshift-securitycontextconstraint.yaml +++ b/charts/shield/templates/cluster/openshift-securitycontextconstraint.yaml @@ -1,4 +1,4 @@ -{{- if .Capabilities.APIVersions.Has "security.openshift.io/v1" }} +{{- if or (.Capabilities.APIVersions.Has "security.openshift.io/v1") (has "security.openshift.io/v1" .Values.extra_capabilities_api_versions) }} apiVersion: security.openshift.io/v1 kind: SecurityContextConstraints metadata: diff --git a/charts/shield/templates/host/clusterrole.yaml b/charts/shield/templates/host/clusterrole.yaml index 2491b49f1..fcd41296d 100644 --- a/charts/shield/templates/host/clusterrole.yaml +++ b/charts/shield/templates/host/clusterrole.yaml @@ -113,7 +113,8 @@ rules: - get - list - watch -{{- if .Capabilities.APIVersions.Has "rbac.authorization.k8s.io/v1beta1/PodSecurityPolicy" }} +{{- if or (.Capabilities.APIVersions.Has "rbac.authorization.k8s.io/v1beta1/PodSecurityPolicy") (has "rbac.authorization.k8s.io/v1beta1/PodSecurityPolicy" .Values.extra_capabilities_api_versions) }} + - apiGroups: - "policy" resources: diff --git a/charts/shield/templates/host/openshift-clusterrolebinding-monitor.yaml b/charts/shield/templates/host/openshift-clusterrolebinding-monitor.yaml index 6cdfec764..98d458c64 100644 --- a/charts/shield/templates/host/openshift-clusterrolebinding-monitor.yaml +++ b/charts/shield/templates/host/openshift-clusterrolebinding-monitor.yaml @@ -1,4 +1,4 @@ -{{- if .Capabilities.APIVersions.Has "monitoring.openshift.io/v1" }} +{{- if or (.Capabilities.APIVersions.Has "monitoring.openshift.io/v1") (has "monitoring.openshift.io/v1" .Values.extra_capabilities_api_versions) }} {{- $clusterRole := lookup "rbac.authorization.k8s.io/v1" "ClusterRole" "" "cluster-monitoring-view" -}} {{- if and .Values.host.rbac.create $clusterRole }} kind: ClusterRoleBinding diff --git a/charts/shield/templates/host/openshift-securitycontextconstraint.yaml b/charts/shield/templates/host/openshift-securitycontextconstraint.yaml index 9d59250e0..9299054bd 100644 --- a/charts/shield/templates/host/openshift-securitycontextconstraint.yaml +++ b/charts/shield/templates/host/openshift-securitycontextconstraint.yaml @@ -1,4 +1,4 @@ -{{- if .Capabilities.APIVersions.Has "security.openshift.io/v1" }} +{{- if or (.Capabilities.APIVersions.Has "security.openshift.io/v1") (has "security.openshift.io/v1" .Values.extra_capabilities_api_versions) }} apiVersion: security.openshift.io/v1 kind: SecurityContextConstraints metadata: diff --git a/charts/shield/tests/cluster/openshift-securitycontextconstraint_test.yaml b/charts/shield/tests/cluster/openshift-securitycontextconstraint_test.yaml index 39f72d163..6e0165cb6 100644 --- a/charts/shield/tests/cluster/openshift-securitycontextconstraint_test.yaml +++ b/charts/shield/tests/cluster/openshift-securitycontextconstraint_test.yaml @@ -26,3 +26,18 @@ tests: - contains: path: users content: "system:serviceaccount:shield-namespace:release-name-shield-cluster" + + - it: Creates SecurityContextConstraints when the extraCapability has been set + set: + extra_capabilities_api_versions: + - security.openshift.io/v1 + asserts: + - hasDocuments: + count: 1 + - containsDocument: + kind: SecurityContextConstraints + apiVersion: security.openshift.io/v1 + name: release-name-shield-cluster + - contains: + path: users + content: "system:serviceaccount:shield-namespace:release-name-shield-cluster" diff --git a/charts/shield/tests/host/openshift-securitycontextconstraint_test.yaml b/charts/shield/tests/host/openshift-securitycontextconstraint_test.yaml index 0cf896fcb..3fe020875 100644 --- a/charts/shield/tests/host/openshift-securitycontextconstraint_test.yaml +++ b/charts/shield/tests/host/openshift-securitycontextconstraint_test.yaml @@ -27,6 +27,21 @@ tests: path: users content: "system:serviceaccount:shield-namespace:release-name-shield-host" + - it: Creates SecurityContextConstraints when the extraCapability has been set + set: + extra_capabilities_api_versions: + - security.openshift.io/v1 + asserts: + - hasDocuments: + count: 1 + - containsDocument: + kind: SecurityContextConstraints + apiVersion: security.openshift.io/v1 + name: release-name-shield-host + - contains: + path: users + content: "system:serviceaccount:shield-namespace:release-name-shield-host" + - it: SecurityContextConstraints allowedCapabilities is empty when host.privileged is true capabilities: apiVersions: diff --git a/charts/shield/values.schema.json b/charts/shield/values.schema.json index ea25974b0..5f8341b32 100644 --- a/charts/shield/values.schema.json +++ b/charts/shield/values.schema.json @@ -32,6 +32,16 @@ }, "proxy": { "$ref": "#/$defs/Proxy" + }, + "extra_capabilities_api_versions": { + "type": "array", + "items": { + "type": "string", + "description": "Capabilities of the cluster", + "examples": [ + "security.openshift.io/v1" + ] + } } }, "required": [ diff --git a/charts/shield/values.yaml b/charts/shield/values.yaml index aa39ee51e..f03585a38 100644 --- a/charts/shield/values.yaml +++ b/charts/shield/values.yaml @@ -442,6 +442,9 @@ proxy: # Provide the name of an existing Secret that contains the no proxy hosts no_proxy_existing_secret: +# Additional .APIVersions in .Capabilities, e.g. "security.openshift.io/v1" +extra_capabilities_api_versions: [] + # Additional annotations for the all the workloads (metadata.annotations) workload_annotations: {} # Additional labels for the all the workloads (metadata.labels) From 042ed96be2893f6ce028c66871909e0246af1e48 Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Thu, 19 Dec 2024 10:00:01 +0000 Subject: [PATCH 05/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for shield-0.4.1 --- charts/shield/CHANGELOG.md | 3 +++ charts/shield/RELEASE-NOTES.md | 6 +++--- 2 files changed, 6 insertions(+), 3 deletions(-) diff --git a/charts/shield/CHANGELOG.md b/charts/shield/CHANGELOG.md index de41f6f88..4624e23dc 100644 --- a/charts/shield/CHANGELOG.md +++ b/charts/shield/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v0.4.1 +### New Features +* **shield** [25c29f18](https://github.com/sysdiglabs/charts/commit/25c29f182afa6d910e552f8f70c5d86f5c09c2bc): allow to override capabilities [SMAGENT-8408] ([#2077](https://github.com/sysdiglabs/charts/issues/2077)) # v0.4.0 ### Chores * **shield** [897b64ed](https://github.com/sysdiglabs/charts/commit/897b64ede6de8b2bc9d13e40bf7c909bfb52ba5f): bump cluster-shield to v1.6.0 ([#2075](https://github.com/sysdiglabs/charts/issues/2075)) diff --git a/charts/shield/RELEASE-NOTES.md b/charts/shield/RELEASE-NOTES.md index d123d4416..6f02469e4 100644 --- a/charts/shield/RELEASE-NOTES.md +++ b/charts/shield/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed -### Chores -- **shield** [897b64ed](https://github.com/sysdiglabs/charts/commit/897b64ede6de8b2bc9d13e40bf7c909bfb52ba5f): bump cluster-shield to v1.6.0 ([#2075](https://github.com/sysdiglabs/charts/issues/2075)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/cluster-shield-1.6.0...shield-0.4.0 +### New Features +- **shield** [25c29f18](https://github.com/sysdiglabs/charts/commit/25c29f182afa6d910e552f8f70c5d86f5c09c2bc): allow to override capabilities [SMAGENT-8408] ([#2077](https://github.com/sysdiglabs/charts/issues/2077)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/shield-0.4.0...shield-0.4.1 From ed886c9a60c57fa10c90b9dd90fa1ee3433e70d0 Mon Sep 17 00:00:00 2001 From: Felipe Nonay <57439472+fnonay@users.noreply.github.com> Date: Thu, 19 Dec 2024 20:35:45 +0100 Subject: [PATCH 06/30] chore(agent): Bump Windows Agent release to 1.3.1 (#2085) --- charts/agent/Chart.yaml | 2 +- charts/agent/values.yaml | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/charts/agent/Chart.yaml b/charts/agent/Chart.yaml index bb680ed9d..580b7e8f7 100644 --- a/charts/agent/Chart.yaml +++ b/charts/agent/Chart.yaml @@ -30,4 +30,4 @@ sources: - https://app.sysdigcloud.com/#/settings/user - https://github.com/draios/sysdig type: application -version: 1.34.2 +version: 1.34.3 diff --git a/charts/agent/values.yaml b/charts/agent/values.yaml index c046494ee..38b022583 100644 --- a/charts/agent/values.yaml +++ b/charts/agent/values.yaml @@ -68,7 +68,7 @@ windows: image: registry: quay.io repository: sysdig/agent-windows - tag: 1.3.0 + tag: 1.3.1 # Specify an imagePullPolicy # Defaults to 'Always' if image tag is 'latest', else set to 'IfNotPresent' # ref: http://kubernetes.io/docs/user-guide/images/#pre-pulling-images From 4c12513ba71a1f785d7249ad11c3542304089645 Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Thu, 19 Dec 2024 19:37:02 +0000 Subject: [PATCH 07/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for agent-1.34.3 --- charts/agent/CHANGELOG.md | 3 +++ charts/agent/RELEASE-NOTES.md | 6 +++--- 2 files changed, 6 insertions(+), 3 deletions(-) diff --git a/charts/agent/CHANGELOG.md b/charts/agent/CHANGELOG.md index dd1e57bdf..e170a4bb0 100644 --- a/charts/agent/CHANGELOG.md +++ b/charts/agent/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v1.34.3 +### Chores +* **agent** [ed886c9a](https://github.com/sysdiglabs/charts/commit/ed886c9a60c57fa10c90b9dd90fa1ee3433e70d0): Bump Windows Agent release to 1.3.1 ([#2085](https://github.com/sysdiglabs/charts/issues/2085)) # v1.34.2 ### New Features * **agent** [a65d52c3](https://github.com/sysdiglabs/charts/commit/a65d52c363277573f7c6b70dab172e065c38f59f): REVERT [SMAGENT-8138] add full securityContext to agent charts ([#2084](https://github.com/sysdiglabs/charts/issues/2084)) diff --git a/charts/agent/RELEASE-NOTES.md b/charts/agent/RELEASE-NOTES.md index a4fd83b88..24d4d5f6a 100644 --- a/charts/agent/RELEASE-NOTES.md +++ b/charts/agent/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed -### New Features -- **agent** [a65d52c3](https://github.com/sysdiglabs/charts/commit/a65d52c363277573f7c6b70dab172e065c38f59f): REVERT [SMAGENT-8138] add full securityContext to agent charts ([#2084](https://github.com/sysdiglabs/charts/issues/2084)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/agent-1.34.1...agent-1.34.2 +### Chores +- **agent** [ed886c9a](https://github.com/sysdiglabs/charts/commit/ed886c9a60c57fa10c90b9dd90fa1ee3433e70d0): Bump Windows Agent release to 1.3.1 ([#2085](https://github.com/sysdiglabs/charts/issues/2085)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/agent-1.34.2...agent-1.34.3 From 8720e6787f9467ba17c842b54e8d7c436d381fb3 Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Thu, 19 Dec 2024 21:03:22 +0100 Subject: [PATCH 08/30] chore(sysdig-deploy): Automatic version bump due to updated dependencies (#2082) Co-authored-by: draios-jenkins <11537382+draios-jenkins@users.noreply.github.com> --- charts/sysdig-deploy/Chart.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/charts/sysdig-deploy/Chart.yaml b/charts/sysdig-deploy/Chart.yaml index 65275de61..2850eb3a2 100644 --- a/charts/sysdig-deploy/Chart.yaml +++ b/charts/sysdig-deploy/Chart.yaml @@ -2,7 +2,7 @@ apiVersion: v2 name: sysdig-deploy description: A chart with various Sysdig components for Kubernetes type: application -version: 1.72.4 +version: 1.72.5 maintainers: - name: AlbertoBarba email: alberto.barba@sysdig.com @@ -26,7 +26,7 @@ dependencies: - name: agent # repository: https://charts.sysdig.com repository: file://../agent - version: ~1.34.2 + version: ~1.34.3 alias: agent condition: agent.enabled - name: common @@ -54,7 +54,7 @@ dependencies: - name: rapid-response # repository: https://charts.sysdig.com repository: file://../rapid-response - version: ~0.9.12 + version: ~0.9.13 alias: rapidResponse condition: rapidResponse.enabled - name: cluster-shield From 7520a8eea0fb8997b628125e1e08071c966a9423 Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Thu, 19 Dec 2024 20:04:33 +0000 Subject: [PATCH 09/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for sysdig-deploy-1.72.5 --- charts/sysdig-deploy/CHANGELOG.md | 3 +++ charts/sysdig-deploy/RELEASE-NOTES.md | 6 +++--- 2 files changed, 6 insertions(+), 3 deletions(-) diff --git a/charts/sysdig-deploy/CHANGELOG.md b/charts/sysdig-deploy/CHANGELOG.md index 57aa0b549..ef68aa2f5 100644 --- a/charts/sysdig-deploy/CHANGELOG.md +++ b/charts/sysdig-deploy/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v1.72.5 +### Chores +* **sysdig-deploy** [8720e678](https://github.com/sysdiglabs/charts/commit/8720e6787f9467ba17c842b54e8d7c436d381fb3): Automatic version bump due to updated dependencies ([#2082](https://github.com/sysdiglabs/charts/issues/2082)) # v1.72.4 ### New Features * **agent** [a65d52c3](https://github.com/sysdiglabs/charts/commit/a65d52c363277573f7c6b70dab172e065c38f59f): REVERT [SMAGENT-8138] add full securityContext to agent charts ([#2084](https://github.com/sysdiglabs/charts/issues/2084)) diff --git a/charts/sysdig-deploy/RELEASE-NOTES.md b/charts/sysdig-deploy/RELEASE-NOTES.md index 8b4307bca..53ec6711c 100644 --- a/charts/sysdig-deploy/RELEASE-NOTES.md +++ b/charts/sysdig-deploy/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed -### New Features -- **agent** [a65d52c3](https://github.com/sysdiglabs/charts/commit/a65d52c363277573f7c6b70dab172e065c38f59f): REVERT [SMAGENT-8138] add full securityContext to agent charts ([#2084](https://github.com/sysdiglabs/charts/issues/2084)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.72.3...sysdig-deploy-1.72.4 +### Chores +- **sysdig-deploy** [8720e678](https://github.com/sysdiglabs/charts/commit/8720e6787f9467ba17c842b54e8d7c436d381fb3): Automatic version bump due to updated dependencies ([#2082](https://github.com/sysdiglabs/charts/issues/2082)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.72.4...sysdig-deploy-1.72.5 From f0502afd7d1c14a81b2ee30e8a61ac39f1ef0684 Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Fri, 20 Dec 2024 16:11:59 +0100 Subject: [PATCH 10/30] chore(registry-scanner): Update to v0.7.0 (#2083) Co-authored-by: hayk99 <21331737+hayk99@users.noreply.github.com> Co-authored-by: hayk99 --- charts/registry-scanner/Chart.yaml | 4 ++-- charts/registry-scanner/README.md | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/charts/registry-scanner/Chart.yaml b/charts/registry-scanner/Chart.yaml index 6bcf2dac0..671ec9b81 100644 --- a/charts/registry-scanner/Chart.yaml +++ b/charts/registry-scanner/Chart.yaml @@ -4,7 +4,7 @@ description: Sysdig Registry Scanner type: application home: https://www.sysdig.com/ icon: https://avatars.githubusercontent.com/u/5068817?s=200&v=4 -version: 1.5.1 -appVersion: 0.6.1 +version: 1.6.0 +appVersion: 0.7.0 maintainers: - name: sysdiglabs diff --git a/charts/registry-scanner/README.md b/charts/registry-scanner/README.md index 4d58073b9..9159f5641 100644 --- a/charts/registry-scanner/README.md +++ b/charts/registry-scanner/README.md @@ -135,7 +135,7 @@ Use the following command to deploy: helm upgrade --install registry-scanner \ --namespace sysdig-agent \ --create-namespace \ - --version=1.5.1 \ + --version=1.6.0 \ --set config.secureBaseURL= \ --set config.secureAPIToken= \ --set config.secureSkipTLS=true \ From 8c8d848c2a5fc48203cb9d97188391bd726b0ee9 Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Fri, 20 Dec 2024 15:13:14 +0000 Subject: [PATCH 11/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for registry-scanner-1.6.0 --- charts/registry-scanner/CHANGELOG.md | 3 +++ charts/registry-scanner/RELEASE-NOTES.md | 4 ++-- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/charts/registry-scanner/CHANGELOG.md b/charts/registry-scanner/CHANGELOG.md index 35bb4a336..68d34cfb9 100644 --- a/charts/registry-scanner/CHANGELOG.md +++ b/charts/registry-scanner/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v1.6.0 +### Chores +* **registry-scanner** [f0502afd](https://github.com/sysdiglabs/charts/commit/f0502afd7d1c14a81b2ee30e8a61ac39f1ef0684): Update to v0.7.0 ([#2083](https://github.com/sysdiglabs/charts/issues/2083)) # v1.5.1 ### Chores * **registry-scanner** [01f5be70](https://github.com/sysdiglabs/charts/commit/01f5be701753c8e6b802a7ded3e619a8ed589cc4): Update to v0.6.1 ([#2024](https://github.com/sysdiglabs/charts/issues/2024)) diff --git a/charts/registry-scanner/RELEASE-NOTES.md b/charts/registry-scanner/RELEASE-NOTES.md index 37039d23c..a87d8717b 100644 --- a/charts/registry-scanner/RELEASE-NOTES.md +++ b/charts/registry-scanner/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed ### Chores -- **registry-scanner** [01f5be70](https://github.com/sysdiglabs/charts/commit/01f5be701753c8e6b802a7ded3e619a8ed589cc4): Update to v0.6.1 ([#2024](https://github.com/sysdiglabs/charts/issues/2024)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/registry-scanner-1.5.0...registry-scanner-1.5.1 +- **registry-scanner** [f0502afd](https://github.com/sysdiglabs/charts/commit/f0502afd7d1c14a81b2ee30e8a61ac39f1ef0684): Update to v0.7.0 ([#2083](https://github.com/sysdiglabs/charts/issues/2083)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/registry-scanner-1.5.1...registry-scanner-1.6.0 From 5587d31a56b1b97e2a77931580c33c27769bf1d1 Mon Sep 17 00:00:00 2001 From: "dependabot[bot]" <49699333+dependabot[bot]@users.noreply.github.com> Date: Mon, 30 Dec 2024 12:10:29 +0100 Subject: [PATCH 12/30] chore(deps): bump updatecli/updatecli-action from 2.73.0 to 2.75.0 (#2089) Signed-off-by: dependabot[bot] Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com> --- .github/workflows/agent-release.yaml | 2 +- .github/workflows/kubectl-update.yaml | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/.github/workflows/agent-release.yaml b/.github/workflows/agent-release.yaml index 03a902830..40867dbe3 100644 --- a/.github/workflows/agent-release.yaml +++ b/.github/workflows/agent-release.yaml @@ -20,7 +20,7 @@ jobs: uses: actions/checkout@v4 - name: Install Updatecli in the runner - uses: updatecli/updatecli-action@v2.73.0 + uses: updatecli/updatecli-action@v2.75.0 - name: Run Updatecli in apply mode run: "updatecli apply --config .github/updatecli.d/config-agent-release.yaml" diff --git a/.github/workflows/kubectl-update.yaml b/.github/workflows/kubectl-update.yaml index abad72168..83eb3071a 100644 --- a/.github/workflows/kubectl-update.yaml +++ b/.github/workflows/kubectl-update.yaml @@ -17,7 +17,7 @@ jobs: uses: actions/checkout@v4 - name: Install Updatecli in the runner - uses: updatecli/updatecli-action@v2.73.0 + uses: updatecli/updatecli-action@v2.75.0 - name: Run Updatecli run: "updatecli apply --config .github/updatecli.d/config-update-bitnami-kubectl-image.yaml" From 0d6714d706e64755b0109bbbe3cca28f43531a82 Mon Sep 17 00:00:00 2001 From: "dependabot[bot]" <49699333+dependabot[bot]@users.noreply.github.com> Date: Mon, 30 Dec 2024 11:14:53 +0000 Subject: [PATCH 13/30] chore(deps): bump peter-evans/create-pull-request from 7.0.5 to 7.0.6 (#2091) Signed-off-by: dependabot[bot] Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com> --- .github/workflows/update-sysdig-deploy-chart.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/update-sysdig-deploy-chart.yaml b/.github/workflows/update-sysdig-deploy-chart.yaml index 50d9f373f..27cd53d96 100644 --- a/.github/workflows/update-sysdig-deploy-chart.yaml +++ b/.github/workflows/update-sysdig-deploy-chart.yaml @@ -43,7 +43,7 @@ jobs: - name: Create Pull Request if: steps.dependent_files.outputs.any_changed == 'true' - uses: peter-evans/create-pull-request@v7.0.5 + uses: peter-evans/create-pull-request@v7.0.6 with: title: "chore(sysdig-deploy): Automatic version bump due to updated dependencies" base: main From ced112a8e0a36d791d2f990601b4468c74df10d0 Mon Sep 17 00:00:00 2001 From: "dependabot[bot]" <49699333+dependabot[bot]@users.noreply.github.com> Date: Mon, 30 Dec 2024 11:19:04 +0000 Subject: [PATCH 14/30] chore(deps): bump FairwindsOps/pluto from 5.20.3 to 5.21.0 (#2090) Signed-off-by: dependabot[bot] Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com> --- .github/workflows/k8s-apis-deprecation.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/k8s-apis-deprecation.yml b/.github/workflows/k8s-apis-deprecation.yml index 9137821f3..e3f14e8c7 100644 --- a/.github/workflows/k8s-apis-deprecation.yml +++ b/.github/workflows/k8s-apis-deprecation.yml @@ -39,7 +39,7 @@ jobs: - name: "🛠️ Setup Pluto" # Pluto in the docs suggest to use master but would be better to tag a release version - uses: FairwindsOps/pluto/github-action@v5.20.3 + uses: FairwindsOps/pluto/github-action@v5.21.0 - name: "🔍 Inspecting ${{ matrix.charts_name }} against k8s ${{ matrix.k8s_version }}" id: inspecting From e316769250d0ab94519de59436be0d16fb5df3e1 Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Mon, 30 Dec 2024 12:51:20 +0100 Subject: [PATCH 15/30] chore(ci): bump bitnami/kubectl image references (#2053) Co-authored-by: updatecli --- charts/agent/Chart.yaml | 2 +- charts/agent/values.yaml | 2 +- charts/kspm-collector/Chart.yaml | 2 +- charts/kspm-collector/values.yaml | 2 +- charts/node-analyzer/Chart.yaml | 2 +- charts/node-analyzer/values.yaml | 2 +- charts/rapid-response/Chart.yaml | 2 +- charts/rapid-response/values.yaml | 2 +- 8 files changed, 8 insertions(+), 8 deletions(-) diff --git a/charts/agent/Chart.yaml b/charts/agent/Chart.yaml index 580b7e8f7..507554e4c 100644 --- a/charts/agent/Chart.yaml +++ b/charts/agent/Chart.yaml @@ -30,4 +30,4 @@ sources: - https://app.sysdigcloud.com/#/settings/user - https://github.com/draios/sysdig type: application -version: 1.34.3 +version: 1.34.4 diff --git a/charts/agent/values.yaml b/charts/agent/values.yaml index 38b022583..a2deaff99 100644 --- a/charts/agent/values.yaml +++ b/charts/agent/values.yaml @@ -401,7 +401,7 @@ tests: timeout: 300s image: repo: bitnami/kubectl - tag: 1.31.2 + tag: 1.32.0 # Allow to modify DNS policy dnsPolicy: null customSecurityContext: {} diff --git a/charts/kspm-collector/Chart.yaml b/charts/kspm-collector/Chart.yaml index 6cc449312..a3d96070e 100644 --- a/charts/kspm-collector/Chart.yaml +++ b/charts/kspm-collector/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: kspm-collector description: Sysdig KSPM collector -version: 0.17.0 +version: 0.17.1 appVersion: 1.39.6 keywords: - monitoring diff --git a/charts/kspm-collector/values.yaml b/charts/kspm-collector/values.yaml index 763a2b441..03bb957a1 100644 --- a/charts/kspm-collector/values.yaml +++ b/charts/kspm-collector/values.yaml @@ -217,4 +217,4 @@ tests: timeout: 300s image: repo: bitnami/kubectl - tag: 1.31.2 + tag: 1.32.0 diff --git a/charts/node-analyzer/Chart.yaml b/charts/node-analyzer/Chart.yaml index 580bdcc0d..c417df7bd 100644 --- a/charts/node-analyzer/Chart.yaml +++ b/charts/node-analyzer/Chart.yaml @@ -2,7 +2,7 @@ apiVersion: v2 name: node-analyzer description: Sysdig Node Analyzer # currently matching Sysdig's appVersion 1.14.34 -version: 1.33.4 +version: 1.33.5 appVersion: 12.9.2 keywords: - monitoring diff --git a/charts/node-analyzer/values.yaml b/charts/node-analyzer/values.yaml index 5dc4e22ac..4aa31f042 100644 --- a/charts/node-analyzer/values.yaml +++ b/charts/node-analyzer/values.yaml @@ -536,7 +536,7 @@ tests: timeout: 300s image: repo: bitnami/kubectl - tag: 1.31.2 + tag: 1.32.0 # Allow to modify DNS policy dnsPolicy: null diff --git a/charts/rapid-response/Chart.yaml b/charts/rapid-response/Chart.yaml index 036df3102..7d3879147 100644 --- a/charts/rapid-response/Chart.yaml +++ b/charts/rapid-response/Chart.yaml @@ -13,7 +13,7 @@ type: application # This is the chart version. This version number should be incremented each time you make changes # to the chart and its templates, including the app version. # Versions are expected to follow Semantic Versioning (https://semver.org/) -version: 0.9.13 +version: 0.9.14 # This is the version number of the application being deployed. This version number should be # incremented each time you make changes to the application. Versions are not expected to # follow Semantic Versioning. They should reflect the version the application is using. diff --git a/charts/rapid-response/values.yaml b/charts/rapid-response/values.yaml index 82ba374fd..99ef54b7b 100644 --- a/charts/rapid-response/values.yaml +++ b/charts/rapid-response/values.yaml @@ -224,4 +224,4 @@ tests: timeout: 300s image: repo: bitnami/kubectl - tag: 1.31.2 + tag: 1.32.0 From 4108eeb30216e24265b7dbfd082333362132c223 Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Mon, 30 Dec 2024 11:52:45 +0000 Subject: [PATCH 16/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for agent-1.34.4 --- charts/agent/CHANGELOG.md | 3 +++ charts/agent/RELEASE-NOTES.md | 4 ++-- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/charts/agent/CHANGELOG.md b/charts/agent/CHANGELOG.md index e170a4bb0..ab8064a60 100644 --- a/charts/agent/CHANGELOG.md +++ b/charts/agent/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v1.34.4 +### Chores +* **ci** [e3167692](https://github.com/sysdiglabs/charts/commit/e316769250d0ab94519de59436be0d16fb5df3e1): bump bitnami/kubectl image references ([#2053](https://github.com/sysdiglabs/charts/issues/2053)) # v1.34.3 ### Chores * **agent** [ed886c9a](https://github.com/sysdiglabs/charts/commit/ed886c9a60c57fa10c90b9dd90fa1ee3433e70d0): Bump Windows Agent release to 1.3.1 ([#2085](https://github.com/sysdiglabs/charts/issues/2085)) diff --git a/charts/agent/RELEASE-NOTES.md b/charts/agent/RELEASE-NOTES.md index 24d4d5f6a..b3cd45d7c 100644 --- a/charts/agent/RELEASE-NOTES.md +++ b/charts/agent/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed ### Chores -- **agent** [ed886c9a](https://github.com/sysdiglabs/charts/commit/ed886c9a60c57fa10c90b9dd90fa1ee3433e70d0): Bump Windows Agent release to 1.3.1 ([#2085](https://github.com/sysdiglabs/charts/issues/2085)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/agent-1.34.2...agent-1.34.3 +- **ci** [e3167692](https://github.com/sysdiglabs/charts/commit/e316769250d0ab94519de59436be0d16fb5df3e1): bump bitnami/kubectl image references ([#2053](https://github.com/sysdiglabs/charts/issues/2053)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/agent-1.34.3...agent-1.34.4 From fd6656d97f09a887d096f20c6723b053cf3af70e Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Mon, 30 Dec 2024 11:52:45 +0000 Subject: [PATCH 17/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for kspm-collector-0.17.1 --- charts/kspm-collector/CHANGELOG.md | 3 +++ charts/kspm-collector/RELEASE-NOTES.md | 4 ++-- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/charts/kspm-collector/CHANGELOG.md b/charts/kspm-collector/CHANGELOG.md index f91569589..2d7be1f24 100644 --- a/charts/kspm-collector/CHANGELOG.md +++ b/charts/kspm-collector/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v0.17.1 +### Chores +* **ci** [e3167692](https://github.com/sysdiglabs/charts/commit/e316769250d0ab94519de59436be0d16fb5df3e1): bump bitnami/kubectl image references ([#2053](https://github.com/sysdiglabs/charts/issues/2053)) # v0.17.0 ### Chores * **kspm-collector,node-analyzer** [5189fe6b](https://github.com/sysdiglabs/charts/commit/5189fe6b544cc097d10e803cb88e5653b22f1a81): release kspm-collector & node-analyzer ([#2020](https://github.com/sysdiglabs/charts/issues/2020)) diff --git a/charts/kspm-collector/RELEASE-NOTES.md b/charts/kspm-collector/RELEASE-NOTES.md index 3e16ad74e..9403b8691 100644 --- a/charts/kspm-collector/RELEASE-NOTES.md +++ b/charts/kspm-collector/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed ### Chores -- **kspm-collector,node-analyzer** [5189fe6b](https://github.com/sysdiglabs/charts/commit/5189fe6b544cc097d10e803cb88e5653b22f1a81): release kspm-collector & node-analyzer ([#2020](https://github.com/sysdiglabs/charts/issues/2020)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/kspm-collector-0.16.6...kspm-collector-0.17.0 +- **ci** [e3167692](https://github.com/sysdiglabs/charts/commit/e316769250d0ab94519de59436be0d16fb5df3e1): bump bitnami/kubectl image references ([#2053](https://github.com/sysdiglabs/charts/issues/2053)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/kspm-collector-0.17.0...kspm-collector-0.17.1 From cdc6167c35b72c003f1e9a746cd88889d79c6ebe Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Mon, 30 Dec 2024 11:52:45 +0000 Subject: [PATCH 18/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for node-analyzer-1.33.5 --- charts/node-analyzer/CHANGELOG.md | 3 +++ charts/node-analyzer/RELEASE-NOTES.md | 6 +++--- 2 files changed, 6 insertions(+), 3 deletions(-) diff --git a/charts/node-analyzer/CHANGELOG.md b/charts/node-analyzer/CHANGELOG.md index 66c8ec13a..75a4ec3a0 100644 --- a/charts/node-analyzer/CHANGELOG.md +++ b/charts/node-analyzer/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v1.33.5 +### Chores +* **ci** [e3167692](https://github.com/sysdiglabs/charts/commit/e316769250d0ab94519de59436be0d16fb5df3e1): bump bitnami/kubectl image references ([#2053](https://github.com/sysdiglabs/charts/issues/2053)) # v1.33.4 ### Bug Fixes * **node-analyzer** [f45ed3bc](https://github.com/sysdiglabs/charts/commit/f45ed3bcdda05cd59582b5ac1553af9e4ef06cc5): Fix path execution node-analyzer ([#2079](https://github.com/sysdiglabs/charts/issues/2079)) diff --git a/charts/node-analyzer/RELEASE-NOTES.md b/charts/node-analyzer/RELEASE-NOTES.md index 6b4e6f796..6ee1641a3 100644 --- a/charts/node-analyzer/RELEASE-NOTES.md +++ b/charts/node-analyzer/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed -### Bug Fixes -- **node-analyzer** [f45ed3bc](https://github.com/sysdiglabs/charts/commit/f45ed3bcdda05cd59582b5ac1553af9e4ef06cc5): Fix path execution node-analyzer ([#2079](https://github.com/sysdiglabs/charts/issues/2079)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/node-analyzer-1.33.3...node-analyzer-1.33.4 +### Chores +- **ci** [e3167692](https://github.com/sysdiglabs/charts/commit/e316769250d0ab94519de59436be0d16fb5df3e1): bump bitnami/kubectl image references ([#2053](https://github.com/sysdiglabs/charts/issues/2053)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/node-analyzer-1.33.4...node-analyzer-1.33.5 From f4ed3c870b0f5340da13e5f819d645d0e32210ad Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Mon, 30 Dec 2024 11:52:46 +0000 Subject: [PATCH 19/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for rapid-response-0.9.14 --- charts/rapid-response/CHANGELOG.md | 3 +++ charts/rapid-response/RELEASE-NOTES.md | 4 ++-- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/charts/rapid-response/CHANGELOG.md b/charts/rapid-response/CHANGELOG.md index ca6bc774c..35ed85e93 100644 --- a/charts/rapid-response/CHANGELOG.md +++ b/charts/rapid-response/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v0.9.14 +### Chores +* **ci** [e3167692](https://github.com/sysdiglabs/charts/commit/e316769250d0ab94519de59436be0d16fb5df3e1): bump bitnami/kubectl image references ([#2053](https://github.com/sysdiglabs/charts/issues/2053)) # v0.9.13 ### Chores * **rapid-response** [39e26066](https://github.com/sysdiglabs/charts/commit/39e2606640baf7db7d73bc754de2178e457885ec): bump rapid-response version to 0.5.1 ([#2081](https://github.com/sysdiglabs/charts/issues/2081)) diff --git a/charts/rapid-response/RELEASE-NOTES.md b/charts/rapid-response/RELEASE-NOTES.md index 75fe7db46..9c1533e45 100644 --- a/charts/rapid-response/RELEASE-NOTES.md +++ b/charts/rapid-response/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed ### Chores -- **rapid-response** [39e26066](https://github.com/sysdiglabs/charts/commit/39e2606640baf7db7d73bc754de2178e457885ec): bump rapid-response version to 0.5.1 ([#2081](https://github.com/sysdiglabs/charts/issues/2081)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/rapid-response-0.9.12...rapid-response-0.9.13 +- **ci** [e3167692](https://github.com/sysdiglabs/charts/commit/e316769250d0ab94519de59436be0d16fb5df3e1): bump bitnami/kubectl image references ([#2053](https://github.com/sysdiglabs/charts/issues/2053)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/rapid-response-0.9.13...rapid-response-0.9.14 From 676622c08bf7ada2b7d178c2b95059aef87150cb Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Mon, 30 Dec 2024 13:18:23 +0100 Subject: [PATCH 20/30] chore(sysdig-deploy): Automatic version bump due to updated dependencies (#2093) Co-authored-by: draios-jenkins <11537382+draios-jenkins@users.noreply.github.com> --- charts/sysdig-deploy/Chart.yaml | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/charts/sysdig-deploy/Chart.yaml b/charts/sysdig-deploy/Chart.yaml index 2850eb3a2..7a4bab620 100644 --- a/charts/sysdig-deploy/Chart.yaml +++ b/charts/sysdig-deploy/Chart.yaml @@ -2,7 +2,7 @@ apiVersion: v2 name: sysdig-deploy description: A chart with various Sysdig components for Kubernetes type: application -version: 1.72.5 +version: 1.72.6 maintainers: - name: AlbertoBarba email: alberto.barba@sysdig.com @@ -26,7 +26,7 @@ dependencies: - name: agent # repository: https://charts.sysdig.com repository: file://../agent - version: ~1.34.3 + version: ~1.34.4 alias: agent condition: agent.enabled - name: common @@ -36,7 +36,7 @@ dependencies: - name: node-analyzer # repository: https://charts.sysdig.com repository: file://../node-analyzer - version: ~1.33.4 + version: ~1.33.5 alias: nodeAnalyzer condition: nodeAnalyzer.enabled - name: cluster-scanner @@ -48,13 +48,13 @@ dependencies: - name: kspm-collector # repository: https://charts.sysdig.com repository: file://../kspm-collector - version: ~0.17.0 + version: ~0.17.1 alias: kspmCollector condition: kspmCollector.enabled,global.kspm.deploy - name: rapid-response # repository: https://charts.sysdig.com repository: file://../rapid-response - version: ~0.9.13 + version: ~0.9.14 alias: rapidResponse condition: rapidResponse.enabled - name: cluster-shield From d876d59e1be054ac3b37d9a582872cc7b1ecb12a Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Mon, 30 Dec 2024 12:19:49 +0000 Subject: [PATCH 21/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for sysdig-deploy-1.72.6 --- charts/sysdig-deploy/CHANGELOG.md | 3 +++ charts/sysdig-deploy/RELEASE-NOTES.md | 4 ++-- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/charts/sysdig-deploy/CHANGELOG.md b/charts/sysdig-deploy/CHANGELOG.md index ef68aa2f5..1d2938ac5 100644 --- a/charts/sysdig-deploy/CHANGELOG.md +++ b/charts/sysdig-deploy/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v1.72.6 +### Chores +* **sysdig-deploy** [676622c0](https://github.com/sysdiglabs/charts/commit/676622c08bf7ada2b7d178c2b95059aef87150cb): Automatic version bump due to updated dependencies ([#2093](https://github.com/sysdiglabs/charts/issues/2093)) # v1.72.5 ### Chores * **sysdig-deploy** [8720e678](https://github.com/sysdiglabs/charts/commit/8720e6787f9467ba17c842b54e8d7c436d381fb3): Automatic version bump due to updated dependencies ([#2082](https://github.com/sysdiglabs/charts/issues/2082)) diff --git a/charts/sysdig-deploy/RELEASE-NOTES.md b/charts/sysdig-deploy/RELEASE-NOTES.md index 53ec6711c..2052c36a9 100644 --- a/charts/sysdig-deploy/RELEASE-NOTES.md +++ b/charts/sysdig-deploy/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed ### Chores -- **sysdig-deploy** [8720e678](https://github.com/sysdiglabs/charts/commit/8720e6787f9467ba17c842b54e8d7c436d381fb3): Automatic version bump due to updated dependencies ([#2082](https://github.com/sysdiglabs/charts/issues/2082)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.72.4...sysdig-deploy-1.72.5 +- **sysdig-deploy** [676622c0](https://github.com/sysdiglabs/charts/commit/676622c08bf7ada2b7d178c2b95059aef87150cb): Automatic version bump due to updated dependencies ([#2093](https://github.com/sysdiglabs/charts/issues/2093)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.72.5...sysdig-deploy-1.72.6 From 6fcc625c30dcc07c15ad014f4a69c0e5b59baae1 Mon Sep 17 00:00:00 2001 From: Marco Vito Moscaritolo Date: Mon, 30 Dec 2024 13:30:51 +0100 Subject: [PATCH 22/30] chore: update pre-comit-hooks (#2092) --- .pre-commit-config.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.pre-commit-config.yaml b/.pre-commit-config.yaml index 8ae96a3af..cdacaa719 100644 --- a/.pre-commit-config.yaml +++ b/.pre-commit-config.yaml @@ -17,7 +17,7 @@ repos: entry: make unittest language: system - repo: https://github.com/pre-commit/pre-commit-hooks - rev: v4.2.0 + rev: v5.0.0 hooks: - id: trailing-whitespace - id: end-of-file-fixer From 7ae3ea697ca044d9db2828cae89a2759a2167c37 Mon Sep 17 00:00:00 2001 From: Adam Roberts Date: Mon, 30 Dec 2024 14:23:56 -0500 Subject: [PATCH 23/30] chore(rh-shield-operator): add 'maintainer' label (#2074) --- rh-shield-operator/Dockerfile | 1 + 1 file changed, 1 insertion(+) diff --git a/rh-shield-operator/Dockerfile b/rh-shield-operator/Dockerfile index 7bfc1d2f6..ce1268618 100644 --- a/rh-shield-operator/Dockerfile +++ b/rh-shield-operator/Dockerfile @@ -5,6 +5,7 @@ ARG RELEASE_VERSION LABEL name="rh-shield-operator" \ vendor="Sysdig" \ + maintainer="Sysdig" \ version="${RELEASE_VERSION}" \ release="1" \ summary="Operator based on the shield chart by Sysdig" \ From 4a9364e65e785027276a17b80d473c6a79802acc Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Tue, 31 Dec 2024 11:03:35 +0100 Subject: [PATCH 24/30] chore(registry-scanner): Update to v0.7.1 (#2095) Co-authored-by: hayk99 <21331737+hayk99@users.noreply.github.com> --- charts/registry-scanner/Chart.yaml | 4 ++-- charts/registry-scanner/README.md | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/charts/registry-scanner/Chart.yaml b/charts/registry-scanner/Chart.yaml index 671ec9b81..a3a62bae0 100644 --- a/charts/registry-scanner/Chart.yaml +++ b/charts/registry-scanner/Chart.yaml @@ -4,7 +4,7 @@ description: Sysdig Registry Scanner type: application home: https://www.sysdig.com/ icon: https://avatars.githubusercontent.com/u/5068817?s=200&v=4 -version: 1.6.0 -appVersion: 0.7.0 +version: 1.6.1 +appVersion: 0.7.1 maintainers: - name: sysdiglabs diff --git a/charts/registry-scanner/README.md b/charts/registry-scanner/README.md index 9159f5641..8d16ac10f 100644 --- a/charts/registry-scanner/README.md +++ b/charts/registry-scanner/README.md @@ -135,7 +135,7 @@ Use the following command to deploy: helm upgrade --install registry-scanner \ --namespace sysdig-agent \ --create-namespace \ - --version=1.6.0 \ + --version=1.6.1 \ --set config.secureBaseURL= \ --set config.secureAPIToken= \ --set config.secureSkipTLS=true \ From d9980c1e5c93d1bbc9c9052800024cafe34cd51f Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Tue, 31 Dec 2024 10:04:42 +0000 Subject: [PATCH 25/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for registry-scanner-1.6.1 --- charts/registry-scanner/CHANGELOG.md | 3 +++ charts/registry-scanner/RELEASE-NOTES.md | 4 ++-- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/charts/registry-scanner/CHANGELOG.md b/charts/registry-scanner/CHANGELOG.md index 68d34cfb9..7b047a0a9 100644 --- a/charts/registry-scanner/CHANGELOG.md +++ b/charts/registry-scanner/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v1.6.1 +### Chores +* **registry-scanner** [4a9364e6](https://github.com/sysdiglabs/charts/commit/4a9364e65e785027276a17b80d473c6a79802acc): Update to v0.7.1 ([#2095](https://github.com/sysdiglabs/charts/issues/2095)) # v1.6.0 ### Chores * **registry-scanner** [f0502afd](https://github.com/sysdiglabs/charts/commit/f0502afd7d1c14a81b2ee30e8a61ac39f1ef0684): Update to v0.7.0 ([#2083](https://github.com/sysdiglabs/charts/issues/2083)) diff --git a/charts/registry-scanner/RELEASE-NOTES.md b/charts/registry-scanner/RELEASE-NOTES.md index a87d8717b..9f0df2d2c 100644 --- a/charts/registry-scanner/RELEASE-NOTES.md +++ b/charts/registry-scanner/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed ### Chores -- **registry-scanner** [f0502afd](https://github.com/sysdiglabs/charts/commit/f0502afd7d1c14a81b2ee30e8a61ac39f1ef0684): Update to v0.7.0 ([#2083](https://github.com/sysdiglabs/charts/issues/2083)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/registry-scanner-1.5.1...registry-scanner-1.6.0 +- **registry-scanner** [4a9364e6](https://github.com/sysdiglabs/charts/commit/4a9364e65e785027276a17b80d473c6a79802acc): Update to v0.7.1 ([#2095](https://github.com/sysdiglabs/charts/issues/2095)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/registry-scanner-1.6.0...registry-scanner-1.6.1 From d8414740491a7fc39ba85b72ad08d4792e94b734 Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Tue, 31 Dec 2024 11:23:49 +0100 Subject: [PATCH 26/30] feat(agent,shield): release agent 13.7.1 (#2094) Co-authored-by: updatecli --- charts/agent/Chart.yaml | 4 ++-- charts/agent/values.yaml | 2 +- charts/shield/Chart.yaml | 2 +- charts/shield/README.md | 2 +- charts/shield/values.yaml | 2 +- 5 files changed, 6 insertions(+), 6 deletions(-) diff --git a/charts/agent/Chart.yaml b/charts/agent/Chart.yaml index 507554e4c..219c2b039 100644 --- a/charts/agent/Chart.yaml +++ b/charts/agent/Chart.yaml @@ -1,5 +1,5 @@ apiVersion: v2 -appVersion: 13.7.0 +appVersion: 13.7.1 dependencies: - name: common repository: file://../common @@ -30,4 +30,4 @@ sources: - https://app.sysdigcloud.com/#/settings/user - https://github.com/draios/sysdig type: application -version: 1.34.4 +version: 1.34.5 diff --git a/charts/agent/values.yaml b/charts/agent/values.yaml index a2deaff99..a8d30227b 100644 --- a/charts/agent/values.yaml +++ b/charts/agent/values.yaml @@ -51,7 +51,7 @@ image: overrideValue: null registry: quay.io repository: sysdig/agent - tag: 13.7.0 + tag: 13.7.1 # Specify a imagePullPolicy # Defaults to 'Always' if image tag is 'latest', else set to 'IfNotPresent' # ref: http://kubernetes.io/docs/user-guide/images/#pre-pulling-images diff --git a/charts/shield/Chart.yaml b/charts/shield/Chart.yaml index 8745a0de5..c1841d07d 100644 --- a/charts/shield/Chart.yaml +++ b/charts/shield/Chart.yaml @@ -13,5 +13,5 @@ maintainers: - name: mavimo email: marcovito.moscaritolo@sysdig.com type: application -version: 0.4.1 +version: 0.4.2 appVersion: "1.0.0" diff --git a/charts/shield/README.md b/charts/shield/README.md index 3b1d1062a..20dbe2577 100644 --- a/charts/shield/README.md +++ b/charts/shield/README.md @@ -130,7 +130,7 @@ The following table lists the configurable parameters of the `shield` chart and | host.image.repository | The repository where the host shield images are stored | sysdig | | host.image.kmodule_name | The image name for the host shield kmodule drive | agent-kmodule | | host.image.shield_name | The image name for the host shield | agent-slim | -| host.image.tag | The tag for the host shield images | 13.7.0 | +| host.image.tag | The tag for the host shield images | 13.7.1 | | host.image.pull_policy | The pull policy for the host shield images | IfNotPresent | | host.image.pull_secrets | The pull secrets for the host shield images | [] | | host.priority_class.create | Create a priority class for the host shield | false | diff --git a/charts/shield/values.yaml b/charts/shield/values.yaml index f03585a38..bc7e1a3da 100644 --- a/charts/shield/values.yaml +++ b/charts/shield/values.yaml @@ -167,7 +167,7 @@ host: # The image name for the host shield shield_name: agent-slim # The tag for the host shield images - tag: 13.7.0 + tag: 13.7.1 # The pull policy for the host shield images pull_policy: IfNotPresent # The pull secrets for the host shield images From 4c2975d79409f0640deea54a3e9adb27fa3ca6b1 Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Tue, 31 Dec 2024 10:25:02 +0000 Subject: [PATCH 27/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for agent-1.34.5 --- charts/agent/CHANGELOG.md | 3 +++ charts/agent/RELEASE-NOTES.md | 6 +++--- 2 files changed, 6 insertions(+), 3 deletions(-) diff --git a/charts/agent/CHANGELOG.md b/charts/agent/CHANGELOG.md index ab8064a60..bb76c5bde 100644 --- a/charts/agent/CHANGELOG.md +++ b/charts/agent/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v1.34.5 +### New Features +* **agent,shield** [d8414740](https://github.com/sysdiglabs/charts/commit/d8414740491a7fc39ba85b72ad08d4792e94b734): release agent 13.7.1 ([#2094](https://github.com/sysdiglabs/charts/issues/2094)) # v1.34.4 ### Chores * **ci** [e3167692](https://github.com/sysdiglabs/charts/commit/e316769250d0ab94519de59436be0d16fb5df3e1): bump bitnami/kubectl image references ([#2053](https://github.com/sysdiglabs/charts/issues/2053)) diff --git a/charts/agent/RELEASE-NOTES.md b/charts/agent/RELEASE-NOTES.md index b3cd45d7c..85889f470 100644 --- a/charts/agent/RELEASE-NOTES.md +++ b/charts/agent/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed -### Chores -- **ci** [e3167692](https://github.com/sysdiglabs/charts/commit/e316769250d0ab94519de59436be0d16fb5df3e1): bump bitnami/kubectl image references ([#2053](https://github.com/sysdiglabs/charts/issues/2053)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/agent-1.34.3...agent-1.34.4 +### New Features +- **agent,shield** [d8414740](https://github.com/sysdiglabs/charts/commit/d8414740491a7fc39ba85b72ad08d4792e94b734): release agent 13.7.1 ([#2094](https://github.com/sysdiglabs/charts/issues/2094)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/agent-1.34.4...agent-1.34.5 From 1ef0bdc7272cfcd688e33bb9714356725867134d Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Tue, 31 Dec 2024 10:25:02 +0000 Subject: [PATCH 28/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for shield-0.4.2 --- charts/shield/CHANGELOG.md | 3 +++ charts/shield/RELEASE-NOTES.md | 4 ++-- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/charts/shield/CHANGELOG.md b/charts/shield/CHANGELOG.md index 4624e23dc..93b58fad9 100644 --- a/charts/shield/CHANGELOG.md +++ b/charts/shield/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v0.4.2 +### New Features +* **agent,shield** [d8414740](https://github.com/sysdiglabs/charts/commit/d8414740491a7fc39ba85b72ad08d4792e94b734): release agent 13.7.1 ([#2094](https://github.com/sysdiglabs/charts/issues/2094)) # v0.4.1 ### New Features * **shield** [25c29f18](https://github.com/sysdiglabs/charts/commit/25c29f182afa6d910e552f8f70c5d86f5c09c2bc): allow to override capabilities [SMAGENT-8408] ([#2077](https://github.com/sysdiglabs/charts/issues/2077)) diff --git a/charts/shield/RELEASE-NOTES.md b/charts/shield/RELEASE-NOTES.md index 6f02469e4..25ce6d93f 100644 --- a/charts/shield/RELEASE-NOTES.md +++ b/charts/shield/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed ### New Features -- **shield** [25c29f18](https://github.com/sysdiglabs/charts/commit/25c29f182afa6d910e552f8f70c5d86f5c09c2bc): allow to override capabilities [SMAGENT-8408] ([#2077](https://github.com/sysdiglabs/charts/issues/2077)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/shield-0.4.0...shield-0.4.1 +- **agent,shield** [d8414740](https://github.com/sysdiglabs/charts/commit/d8414740491a7fc39ba85b72ad08d4792e94b734): release agent 13.7.1 ([#2094](https://github.com/sysdiglabs/charts/issues/2094)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/shield-0.4.1...shield-0.4.2 From 95dfa5a90ae259a2118bbb4ff1e697fedff2c562 Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Tue, 31 Dec 2024 11:45:42 +0100 Subject: [PATCH 29/30] chore(sysdig-deploy): Automatic version bump due to updated dependencies (#2096) Co-authored-by: draios-jenkins <11537382+draios-jenkins@users.noreply.github.com> --- charts/sysdig-deploy/Chart.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/charts/sysdig-deploy/Chart.yaml b/charts/sysdig-deploy/Chart.yaml index 7a4bab620..8982240cc 100644 --- a/charts/sysdig-deploy/Chart.yaml +++ b/charts/sysdig-deploy/Chart.yaml @@ -2,7 +2,7 @@ apiVersion: v2 name: sysdig-deploy description: A chart with various Sysdig components for Kubernetes type: application -version: 1.72.6 +version: 1.72.7 maintainers: - name: AlbertoBarba email: alberto.barba@sysdig.com @@ -26,7 +26,7 @@ dependencies: - name: agent # repository: https://charts.sysdig.com repository: file://../agent - version: ~1.34.4 + version: ~1.34.5 alias: agent condition: agent.enabled - name: common From d0e38d303fd0ab6747a647cd2a2963b01a8459ff Mon Sep 17 00:00:00 2001 From: draios-jenkins Date: Tue, 31 Dec 2024 10:46:59 +0000 Subject: [PATCH 30/30] github_actions_ci: Update CHANGELOG and RELEASE-NOTES for sysdig-deploy-1.72.7 --- charts/sysdig-deploy/CHANGELOG.md | 3 +++ charts/sysdig-deploy/RELEASE-NOTES.md | 4 ++-- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/charts/sysdig-deploy/CHANGELOG.md b/charts/sysdig-deploy/CHANGELOG.md index 1d2938ac5..ba19a7ade 100644 --- a/charts/sysdig-deploy/CHANGELOG.md +++ b/charts/sysdig-deploy/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v1.72.7 +### Chores +* **sysdig-deploy** [95dfa5a9](https://github.com/sysdiglabs/charts/commit/95dfa5a90ae259a2118bbb4ff1e697fedff2c562): Automatic version bump due to updated dependencies ([#2096](https://github.com/sysdiglabs/charts/issues/2096)) # v1.72.6 ### Chores * **sysdig-deploy** [676622c0](https://github.com/sysdiglabs/charts/commit/676622c08bf7ada2b7d178c2b95059aef87150cb): Automatic version bump due to updated dependencies ([#2093](https://github.com/sysdiglabs/charts/issues/2093)) diff --git a/charts/sysdig-deploy/RELEASE-NOTES.md b/charts/sysdig-deploy/RELEASE-NOTES.md index 2052c36a9..b8348bad1 100644 --- a/charts/sysdig-deploy/RELEASE-NOTES.md +++ b/charts/sysdig-deploy/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed ### Chores -- **sysdig-deploy** [676622c0](https://github.com/sysdiglabs/charts/commit/676622c08bf7ada2b7d178c2b95059aef87150cb): Automatic version bump due to updated dependencies ([#2093](https://github.com/sysdiglabs/charts/issues/2093)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.72.5...sysdig-deploy-1.72.6 +- **sysdig-deploy** [95dfa5a9](https://github.com/sysdiglabs/charts/commit/95dfa5a90ae259a2118bbb4ff1e697fedff2c562): Automatic version bump due to updated dependencies ([#2096](https://github.com/sysdiglabs/charts/issues/2096)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.72.6...sysdig-deploy-1.72.7