Skip to content

Commit

Permalink
feat(registry-scanner): List GCR as supported registry type (#1462)
Browse files Browse the repository at this point in the history
Co-authored-by: Álvaro Iradier <[email protected]>
  • Loading branch information
Patrick Easters and airadier authored Nov 17, 2023
1 parent 833e18d commit 569fc3e
Show file tree
Hide file tree
Showing 4 changed files with 6 additions and 4 deletions.
2 changes: 1 addition & 1 deletion charts/registry-scanner/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ description: Sysdig Registry Scanner
type: application
home: https://sysdiglabs.github.io/registry-scanner/
icon: https://478h5m1yrfsa3bbe262u7muv-wpengine.netdna-ssl.com/wp-content/uploads/2019/02/Shovel_600px.png
version: 1.1.20
version: 1.1.21
appVersion: 0.2.58
maintainers:
- name: giuse-sysdig
Expand Down
5 changes: 3 additions & 2 deletions charts/registry-scanner/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -34,6 +34,7 @@ Follow the instructions in [Install Registry Scanner](https://docs.sysdig.com/en
- IBM ICR
- Azure ACR
- Google GAR
- Google GCR

Once installed, you can view the scan results in the [Vulnerabilities UI](https://docs.sysdig.com/en/docs/sysdig-secure/vulnerabilities/registry/) of Sysdig Secure.

Expand Down Expand Up @@ -62,7 +63,7 @@ The following table lists the configurable parameters of the Sysdig Registry Sca
| config.registryApiUrl | The API URL of the registry to scan. This is required if your registry type is Artifactory. | <code>""</code> |
| config.registryUser | The username for registry authentication. | <code>""</code> |
| config.registryPassword | The password for registry authentication. | <code>""</code> |
| config.registryType | Mandatory.<br/>The registry Type. Supported types: artifactory, ecr, icr, acr, quay, harbor, gar, nexus and dockerv2. | <code>""</code> |
| config.registryType | Mandatory.<br/>The registry Type. Supported types: artifactory, ecr, icr, acr, quay, harbor, gar, gcr, nexus and dockerv2. | <code>""</code> |
| config.registryAccountId | The account ID. Applicable only for ICR registry type. | <code>""</code> |
| config.icrIamApi | The ICR IAM API. Applicable only for ICR registry type. | <code>""</code> |
| config.icrIamApiSkipTLS | Ignore TLS certificate for IAM API. Applicable only for ICR registry type. | <code>false</code> |
Expand Down Expand Up @@ -128,7 +129,7 @@ Use the following command to deploy:
helm upgrade --install registry-scanner \
--namespace sysdig-agent \
--create-namespace \
--version=1.1.20 \
--version=1.1.21 \
--set config.secureBaseURL=<SYSDIG_SECURE_URL> \
--set config.secureAPIToken=<SYSDIG_SECURE_API_TOKEN> \
--set config.secureSkipTLS=true \
Expand Down
1 change: 1 addition & 0 deletions charts/registry-scanner/README.tpl
Original file line number Diff line number Diff line change
Expand Up @@ -34,6 +34,7 @@ Follow the instructions in [Install Registry Scanner](https://docs.sysdig.com/en
- IBM ICR
- Azure ACR
- Google GAR
- Google GCR

Once installed, you can view the scan results in the [Vulnerabilities UI](https://docs.sysdig.com/en/docs/sysdig-secure/vulnerabilities/registry/) of Sysdig Secure.

Expand Down
2 changes: 1 addition & 1 deletion charts/registry-scanner/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ config:
registryUser: ""
# The password for registry authentication.
registryPassword: ""
# Mandatory.<br/>The registry Type. Supported types: artifactory, ecr, icr, acr, quay, harbor, gar, nexus and dockerv2.
# Mandatory.<br/>The registry Type. Supported types: artifactory, ecr, icr, acr, quay, harbor, gar, gcr, nexus and dockerv2.
registryType: ""
# The account ID. Applicable only for ICR registry type.
registryAccountId: ""
Expand Down

0 comments on commit 569fc3e

Please sign in to comment.