diff --git a/charts/node-analyzer/CHANGELOG.md b/charts/node-analyzer/CHANGELOG.md index c0867e689..56b4ae0c3 100644 --- a/charts/node-analyzer/CHANGELOG.md +++ b/charts/node-analyzer/CHANGELOG.md @@ -10,6 +10,12 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v1.14.5 +### Chores +* **sysdig, node-analyzer** [17d2e503](https://github.com/sysdiglabs/charts/commit/17d2e50326f587b154f43beb706627416ca6a4b6): bump sysdig/vuln-runtime-scanner to v1.5.4 ([#1305](https://github.com/sysdiglabs/charts/issues/1305)) + + * * Runtime Scanner bumped to 1.5.4 + * Fixed a misbehavior of the image layer analyzer, which could lead to non-existing software artifacts being reported in the SBOM as a result of incorrect handling of opaque directories (ESC-3511). # v1.14.4 ### Documentation * **admission-controller, cluster-scanner, registry-scanner, cloud-connector, node-analyzer, rapid-response, sysdig-deploy, agent** [df733e62](https://github.com/sysdiglabs/charts/commit/df733e6294eae1967197e3521473a5fab0282b67): update maintainers list ([#1283](https://github.com/sysdiglabs/charts/issues/1283)) diff --git a/charts/node-analyzer/Chart.yaml b/charts/node-analyzer/Chart.yaml index ecb66fb05..901e4a341 100644 --- a/charts/node-analyzer/Chart.yaml +++ b/charts/node-analyzer/Chart.yaml @@ -3,7 +3,7 @@ name: node-analyzer description: Sysdig Node Analyzer # currently matching Sysdig's appVersion 1.14.34 -version: 1.14.4 +version: 1.14.5 appVersion: 12.6.0 keywords: - monitoring diff --git a/charts/node-analyzer/README.md b/charts/node-analyzer/README.md index 12678398d..3ab6e46d8 100644 --- a/charts/node-analyzer/README.md +++ b/charts/node-analyzer/README.md @@ -195,7 +195,7 @@ The following table lists the configurable parameters of the Sysdig Node Analyze | `nodeAnalyzer.runtimeScanner.extraMounts` | Specifies a container engine custom socket path (docker, containerd, CRI-O). | | | `nodeAnalyzer.runtimeScanner.storageClassName` | Specifies the Runtime Scanner storage class to use instead of emptyDir for ephemeral storage. | `` | | `nodeAnalyzer.runtimeScanner.image.repository` | Specifies the image repository to pull the Runtime Scanner from. | `sysdig/vuln-runtime-scanner` | -| `nodeAnalyzer.runtimeScanner.image.tag` | Specifies the image tag to pull the Runtime Scanner. | `1.5.2` | +| `nodeAnalyzer.runtimeScanner.image.tag` | Specifies the image tag to pull the Runtime Scanner. | `1.5.4` | | `nodeAnalyzer.runtimeScanner.image.digest` | Specifies the image digest to pull. | ` ` | | `nodeAnalyzer.runtimeScanner.image.pullPolicy` | Specifies the image pull policy for the Runtime Scanner. | `""` | | `nodeAnalyzer.runtimeScanner.resources.requests.cpu` | Specifies the Runtime Scanner CPU requests per node. | `150m` | diff --git a/charts/node-analyzer/RELEASE-NOTES.md b/charts/node-analyzer/RELEASE-NOTES.md index 1a9bdc552..e0494948c 100644 --- a/charts/node-analyzer/RELEASE-NOTES.md +++ b/charts/node-analyzer/RELEASE-NOTES.md @@ -1,5 +1,8 @@ # What's Changed -### Documentation -- **admission-controller, cluster-scanner, registry-scanner, cloud-connector, node-analyzer, rapid-response, sysdig-deploy, agent** [df733e62](https://github.com/sysdiglabs/charts/commit/df733e6294eae1967197e3521473a5fab0282b67): update maintainers list ([#1283](https://github.com/sysdiglabs/charts/issues/1283)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/node-analyzer-1.14.3...node-analyzer-1.14.4 +### Chores +- **sysdig, node-analyzer** [17d2e503](https://github.com/sysdiglabs/charts/commit/17d2e50326f587b154f43beb706627416ca6a4b6): bump sysdig/vuln-runtime-scanner to v1.5.4 ([#1305](https://github.com/sysdiglabs/charts/issues/1305)) + + * * Runtime Scanner bumped to 1.5.4 + * Fixed a misbehavior of the image layer analyzer, which could lead to non-existing software artifacts being reported in the SBOM as a result of incorrect handling of opaque directories (ESC-3511). +#### Full diff: https://github.com/sysdiglabs/charts/compare/node-analyzer-1.14.4...node-analyzer-1.14.5 diff --git a/charts/node-analyzer/values.yaml b/charts/node-analyzer/values.yaml index 655da1cdd..6829bd732 100644 --- a/charts/node-analyzer/values.yaml +++ b/charts/node-analyzer/values.yaml @@ -287,7 +287,7 @@ nodeAnalyzer: probesPort: 7002 image: repository: sysdig/vuln-runtime-scanner - tag: "1.5.2" + tag: "1.5.4" digest: pullPolicy: storageClassName: diff --git a/charts/sysdig-deploy/CHANGELOG.md b/charts/sysdig-deploy/CHANGELOG.md index 991d87ad1..3252396c3 100644 --- a/charts/sysdig-deploy/CHANGELOG.md +++ b/charts/sysdig-deploy/CHANGELOG.md @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v1.18.1 +### Chores +* **sysdig-deploy** [23e2c873](https://github.com/sysdiglabs/charts/commit/23e2c8737856d6c59842e042b27cf09c68ec6402): Automatic version bump due to updated dependencies ([#1306](https://github.com/sysdiglabs/charts/issues/1306)) # v1.18.0 ### New Features * **admission-controller** [b9ab5aee](https://github.com/sysdiglabs/charts/commit/b9ab5aee6521d95aaba8b004b17807c811117122): Add KSPM Admission Controller to helm chart ([#1214](https://github.com/sysdiglabs/charts/issues/1214)) diff --git a/charts/sysdig-deploy/Chart.yaml b/charts/sysdig-deploy/Chart.yaml index c2dc73c81..ab3b088a7 100644 --- a/charts/sysdig-deploy/Chart.yaml +++ b/charts/sysdig-deploy/Chart.yaml @@ -2,7 +2,7 @@ apiVersion: v2 name: sysdig-deploy description: A chart with various Sysdig components for Kubernetes type: application -version: 1.18.0 +version: 1.18.1 maintainers: - name: AlbertoBarba email: alberto.barba@sysdig.com @@ -36,7 +36,7 @@ dependencies: - name: node-analyzer # repository: https://charts.sysdig.com repository: file://../node-analyzer - version: ~1.14.4 + version: ~1.14.5 alias: nodeAnalyzer condition: nodeAnalyzer.enabled - name: cluster-scanner diff --git a/charts/sysdig-deploy/RELEASE-NOTES.md b/charts/sysdig-deploy/RELEASE-NOTES.md index 721d18e6a..ef0c06723 100644 --- a/charts/sysdig-deploy/RELEASE-NOTES.md +++ b/charts/sysdig-deploy/RELEASE-NOTES.md @@ -1,5 +1,5 @@ # What's Changed -### New Features -- **admission-controller** [b9ab5aee](https://github.com/sysdiglabs/charts/commit/b9ab5aee6521d95aaba8b004b17807c811117122): Add KSPM Admission Controller to helm chart ([#1214](https://github.com/sysdiglabs/charts/issues/1214)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.17.11...sysdig-deploy-1.18.0 +### Chores +- **sysdig-deploy** [23e2c873](https://github.com/sysdiglabs/charts/commit/23e2c8737856d6c59842e042b27cf09c68ec6402): Automatic version bump due to updated dependencies ([#1306](https://github.com/sysdiglabs/charts/issues/1306)) +#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.18.0...sysdig-deploy-1.18.1 diff --git a/charts/sysdig/CHANGELOG.md b/charts/sysdig/CHANGELOG.md index 624a1140b..0246ca1a5 100644 --- a/charts/sysdig/CHANGELOG.md +++ b/charts/sysdig/CHANGELOG.md @@ -10,6 +10,12 @@ Manual edits are supported only below '## Change Log' and should be used exclusively to fix incorrect entries and not to add new ones. ## Change Log +# v1.16.8 +### Chores +* **sysdig, node-analyzer** [17d2e503](https://github.com/sysdiglabs/charts/commit/17d2e50326f587b154f43beb706627416ca6a4b6): bump sysdig/vuln-runtime-scanner to v1.5.4 ([#1305](https://github.com/sysdiglabs/charts/issues/1305)) + + * * Runtime Scanner bumped to 1.5.4 + * Fixed a misbehavior of the image layer analyzer, which could lead to non-existing software artifacts being reported in the SBOM as a result of incorrect handling of opaque directories (ESC-3511). # v1.16.7 ### Chores * **sysdig** [b38bf394](https://github.com/sysdiglabs/charts/commit/b38bf394fc121bffe546def326a5aaf019f0ebd7): bump agent version to 12.16.0 ([#1291](https://github.com/sysdiglabs/charts/issues/1291)) diff --git a/charts/sysdig/Chart.yaml b/charts/sysdig/Chart.yaml index 9acd59c23..07bea33bd 100644 --- a/charts/sysdig/Chart.yaml +++ b/charts/sysdig/Chart.yaml @@ -1,6 +1,6 @@ apiVersion: v1 name: sysdig -version: 1.16.7 +version: 1.16.8 appVersion: 12.16.0 description: Sysdig Monitor and Secure agent keywords: diff --git a/charts/sysdig/README.md b/charts/sysdig/README.md index 0418ae49c..cf6f1d063 100644 --- a/charts/sysdig/README.md +++ b/charts/sysdig/README.md @@ -262,7 +262,7 @@ The following table lists the configurable parameters of the Sysdig chart and th | `nodeAnalyzer.runtimeScanner.deploy` | Deploys the Runtime Scanner. | `false` | | `nodeAnalyzer.runtimeScanner.extraMounts` | Specifies a container engine custom socket path (docker, containerd, CRI-O). | | | `nodeAnalyzer.runtimeScanner.image.repository` | The image repository to pull the Runtime Scanner from. | `sysdig/vuln-runtime-scanner` | -| `nodeAnalyzer.runtimeScanner.image.tag` | The image tag to pull the Runtime Scanner. | `1.5.2` | +| `nodeAnalyzer.runtimeScanner.image.tag` | The image tag to pull the Runtime Scanner. | `1.5.4` | | `nodeAnalyzer.runtimeScanner.image.digest` | The image digest to pull. | ` ` | | `nodeAnalyzer.runtimeScanner.image.pullPolicy` | The image pull policy for the Runtime Scanner. | `IfNotPresent` | | `nodeAnalyzer.runtimeScanner.resources.requests.cpu` | Runtime Scanner CPU requests per node. | `250m` | diff --git a/charts/sysdig/RELEASE-NOTES.md b/charts/sysdig/RELEASE-NOTES.md index ef0c7574c..ad77fdb69 100644 --- a/charts/sysdig/RELEASE-NOTES.md +++ b/charts/sysdig/RELEASE-NOTES.md @@ -1,5 +1,8 @@ # What's Changed ### Chores -- **sysdig** [b38bf394](https://github.com/sysdiglabs/charts/commit/b38bf394fc121bffe546def326a5aaf019f0ebd7): bump agent version to 12.16.0 ([#1291](https://github.com/sysdiglabs/charts/issues/1291)) -#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.17.6...sysdig-1.16.7 +- **sysdig, node-analyzer** [17d2e503](https://github.com/sysdiglabs/charts/commit/17d2e50326f587b154f43beb706627416ca6a4b6): bump sysdig/vuln-runtime-scanner to v1.5.4 ([#1305](https://github.com/sysdiglabs/charts/issues/1305)) + + * * Runtime Scanner bumped to 1.5.4 + * Fixed a misbehavior of the image layer analyzer, which could lead to non-existing software artifacts being reported in the SBOM as a result of incorrect handling of opaque directories (ESC-3511). +#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.18.0...sysdig-1.16.8 diff --git a/charts/sysdig/values.yaml b/charts/sysdig/values.yaml index 3f73d1bf3..0a15a4b74 100644 --- a/charts/sysdig/values.yaml +++ b/charts/sysdig/values.yaml @@ -505,7 +505,7 @@ nodeAnalyzer: deploy: false image: repository: sysdig/vuln-runtime-scanner - tag: 1.5.2 + tag: 1.5.4 digest: pullPolicy: IfNotPresent