Skip to content

Commit

Permalink
Merge branch 'master' into admission-controller
Browse files Browse the repository at this point in the history
  • Loading branch information
radhikapc authored Aug 1, 2023
2 parents 7e6eb24 + f73e7c4 commit 124a1bb
Show file tree
Hide file tree
Showing 13 changed files with 46 additions and 15 deletions.
8 changes: 8 additions & 0 deletions charts/node-analyzer/CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,14 @@ Manual edits are supported only below '## Change Log' and should be used
exclusively to fix incorrect entries and not to add new ones.

## Change Log
# v1.12.1
### Chores
* **sysdig,node-analyzer** [00316d04](https://github.com/sysdiglabs/charts/commit/00316d042378fa75ac0ed9277b547236766ce816): bumped RuntimeScanner to 1.5.2 version ([#1275](https://github.com/sysdiglabs/charts/issues/1275))

* * Added env var flag for internal timeout on scheduled operations
* Added fallback when connection to detected container runtime fails
* Security updates (July 2023). Fixed CVE
* CVE-2023-33199
# v1.12.0
### Bug Fixes
* **node-analyzer** [6dcb0a0a](https://github.com/sysdiglabs/charts/commit/6dcb0a0a5c32edc9aaa8c4821e3dfd2ce0888fe6): enable hostPID in node-analyzer ([#1271](https://github.com/sysdiglabs/charts/issues/1271))
Expand Down
2 changes: 1 addition & 1 deletion charts/node-analyzer/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ name: node-analyzer
description: Sysdig Node Analyzer

# currently matching Sysdig's appVersion 1.14.34
version: 1.12.0
version: 1.12.1
appVersion: 12.6.0
keywords:
- monitoring
Expand Down
2 changes: 1 addition & 1 deletion charts/node-analyzer/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -195,7 +195,7 @@ The following table lists the configurable parameters of the Sysdig Node Analyze
| `nodeAnalyzer.runtimeScanner.extraMounts` | Specifies a container engine custom socket path (docker, containerd, CRI-O). | |
| `nodeAnalyzer.runtimeScanner.storageClassName` | Specifies the Runtime Scanner storage class to use instead of emptyDir for ephemeral storage. | `` |
| `nodeAnalyzer.runtimeScanner.image.repository` | Specifies the image repository to pull the Runtime Scanner from. | `sysdig/vuln-runtime-scanner` |
| `nodeAnalyzer.runtimeScanner.image.tag` | Specifies the image tag to pull the Runtime Scanner. | `1.5` |
| `nodeAnalyzer.runtimeScanner.image.tag` | Specifies the image tag to pull the Runtime Scanner. | `1.5.2` |
| `nodeAnalyzer.runtimeScanner.image.digest` | Specifies the image digest to pull. | ` ` |
| `nodeAnalyzer.runtimeScanner.image.pullPolicy` | Specifies the image pull policy for the Runtime Scanner. | `""` |
| `nodeAnalyzer.runtimeScanner.resources.requests.cpu` | Specifies the Runtime Scanner CPU requests per node. | `150m` |
Expand Down
11 changes: 8 additions & 3 deletions charts/node-analyzer/RELEASE-NOTES.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,10 @@
# What's Changed

### Bug Fixes
- **node-analyzer** [6dcb0a0a](https://github.com/sysdiglabs/charts/commit/6dcb0a0a5c32edc9aaa8c4821e3dfd2ce0888fe6): enable hostPID in node-analyzer ([#1271](https://github.com/sysdiglabs/charts/issues/1271))
#### Full diff: https://github.com/sysdiglabs/charts/compare/node-analyzer-1.11.3...node-analyzer-1.12.0
### Chores
- **sysdig,node-analyzer** [00316d04](https://github.com/sysdiglabs/charts/commit/00316d042378fa75ac0ed9277b547236766ce816): bumped RuntimeScanner to 1.5.2 version ([#1275](https://github.com/sysdiglabs/charts/issues/1275))

* * Added env var flag for internal timeout on scheduled operations
* Added fallback when connection to detected container runtime fails
* Security updates (July 2023). Fixed CVE
* CVE-2023-33199
#### Full diff: https://github.com/sysdiglabs/charts/compare/node-analyzer-1.12.0...node-analyzer-1.12.1
2 changes: 1 addition & 1 deletion charts/node-analyzer/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -253,7 +253,7 @@ nodeAnalyzer:
probesPort: 7002
image:
repository: sysdig/vuln-runtime-scanner
tag: "1.5.1"
tag: "1.5.2"
digest:
pullPolicy:
storageClassName:
Expand Down
3 changes: 3 additions & 0 deletions charts/sysdig-deploy/CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used
exclusively to fix incorrect entries and not to add new ones.

## Change Log
# v1.15.6
### Chores
* **sysdig-deploy** [e9df82e5](https://github.com/sysdiglabs/charts/commit/e9df82e57a98cf5a8fffda06ce539424ff47155f): Automatic version bump due to updated dependencies ([#1276](https://github.com/sysdiglabs/charts/issues/1276))
# v1.15.5
### Bug Fixes
* **node-analyzer** [6dcb0a0a](https://github.com/sysdiglabs/charts/commit/6dcb0a0a5c32edc9aaa8c4821e3dfd2ce0888fe6): enable hostPID in node-analyzer ([#1271](https://github.com/sysdiglabs/charts/issues/1271))
Expand Down
4 changes: 2 additions & 2 deletions charts/sysdig-deploy/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ apiVersion: v2
name: sysdig-deploy
description: A chart with various Sysdig components for Kubernetes
type: application
version: 1.15.5
version: 1.15.6
maintainers:
- name: AlbertoBarba
email: [email protected]
Expand Down Expand Up @@ -36,7 +36,7 @@ dependencies:
- name: node-analyzer
# repository: https://charts.sysdig.com
repository: file://../node-analyzer
version: ~1.12.0
version: ~1.12.1
alias: nodeAnalyzer
condition: nodeAnalyzer.enabled
- name: cluster-scanner
Expand Down
6 changes: 3 additions & 3 deletions charts/sysdig-deploy/RELEASE-NOTES.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# What's Changed

### Bug Fixes
- **node-analyzer** [6dcb0a0a](https://github.com/sysdiglabs/charts/commit/6dcb0a0a5c32edc9aaa8c4821e3dfd2ce0888fe6): enable hostPID in node-analyzer ([#1271](https://github.com/sysdiglabs/charts/issues/1271))
#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.15.4...sysdig-deploy-1.15.5
### Chores
- **sysdig-deploy** [e9df82e5](https://github.com/sysdiglabs/charts/commit/e9df82e57a98cf5a8fffda06ce539424ff47155f): Automatic version bump due to updated dependencies ([#1276](https://github.com/sysdiglabs/charts/issues/1276))
#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.15.5...sysdig-deploy-1.15.6
8 changes: 8 additions & 0 deletions charts/sysdig/CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,14 @@ Manual edits are supported only below '## Change Log' and should be used
exclusively to fix incorrect entries and not to add new ones.

## Change Log
# v1.16.5
### Chores
* **sysdig,node-analyzer** [00316d04](https://github.com/sysdiglabs/charts/commit/00316d042378fa75ac0ed9277b547236766ce816): bumped RuntimeScanner to 1.5.2 version ([#1275](https://github.com/sysdiglabs/charts/issues/1275))

* * Added env var flag for internal timeout on scheduled operations
* Added fallback when connection to detected container runtime fails
* Security updates (July 2023). Fixed CVE
* CVE-2023-33199
# v1.16.4
# v1.16.3
### New Features
Expand Down
2 changes: 1 addition & 1 deletion charts/sysdig/Chart.yaml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
apiVersion: v1
name: sysdig
version: 1.16.4
version: 1.16.5
appVersion: 12.15.0
description: Sysdig Monitor and Secure agent
keywords:
Expand Down
2 changes: 1 addition & 1 deletion charts/sysdig/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -262,7 +262,7 @@ The following table lists the configurable parameters of the Sysdig chart and th
| `nodeAnalyzer.runtimeScanner.deploy` | Deploys the Runtime Scanner. | `false` |
| `nodeAnalyzer.runtimeScanner.extraMounts` | Specifies a container engine custom socket path (docker, containerd, CRI-O). | |
| `nodeAnalyzer.runtimeScanner.image.repository` | The image repository to pull the Runtime Scanner from. | `sysdig/vuln-runtime-scanner` |
| `nodeAnalyzer.runtimeScanner.image.tag` | The image tag to pull the Runtime Scanner. | `1.5` |
| `nodeAnalyzer.runtimeScanner.image.tag` | The image tag to pull the Runtime Scanner. | `1.5.2` |
| `nodeAnalyzer.runtimeScanner.image.digest` | The image digest to pull. | ` ` |
| `nodeAnalyzer.runtimeScanner.image.pullPolicy` | The image pull policy for the Runtime Scanner. | `IfNotPresent` |
| `nodeAnalyzer.runtimeScanner.resources.requests.cpu` | Runtime Scanner CPU requests per node. | `250m` |
Expand Down
9 changes: 8 additions & 1 deletion charts/sysdig/RELEASE-NOTES.md
Original file line number Diff line number Diff line change
@@ -1,3 +1,10 @@
# What's Changed

#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.15.2...sysdig-1.16.4
### Chores
- **sysdig,node-analyzer** [00316d04](https://github.com/sysdiglabs/charts/commit/00316d042378fa75ac0ed9277b547236766ce816): bumped RuntimeScanner to 1.5.2 version ([#1275](https://github.com/sysdiglabs/charts/issues/1275))

* * Added env var flag for internal timeout on scheduled operations
* Added fallback when connection to detected container runtime fails
* Security updates (July 2023). Fixed CVE
* CVE-2023-33199
#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.15.5...sysdig-1.16.5
2 changes: 1 addition & 1 deletion charts/sysdig/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -505,7 +505,7 @@ nodeAnalyzer:
deploy: false
image:
repository: sysdig/vuln-runtime-scanner
tag: 1.5.1
tag: 1.5.2
digest:
pullPolicy: IfNotPresent

Expand Down

0 comments on commit 124a1bb

Please sign in to comment.