Skip to content

Commit

Permalink
chore(registry-scanner): Update to v0.2.32 (#1072)
Browse files Browse the repository at this point in the history
Co-authored-by: wideawakening <[email protected]>
Co-authored-by: iru <[email protected]>
  • Loading branch information
3 people authored May 5, 2023
1 parent efbef2c commit fb8c29d
Show file tree
Hide file tree
Showing 3 changed files with 12 additions and 5 deletions.
7 changes: 7 additions & 0 deletions charts/registry-scanner/CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,13 @@ Manual edits are supported only below '## Change Log' and should be used
exclusively to fix incorrect entries and not to add new ones.

## Change Log

# v1.0.5
* **registry-scanner** bumped inner component to v0.2.32
- refactor: move code around in packages
- feat: add support for http registries
- fix: honor maxRepositoriesPerRegistry on aws org

# v1.0.4
### Chores
* **registry-scanner** [a517e39](https://github.com/sysdiglabs/charts/commit/a517e39659d5449f9efac3bd454dc38a965dfc98): Update to v0.2.31 ([#1057](https://github.com/sysdiglabs/charts/issues/1057))
Expand Down
4 changes: 2 additions & 2 deletions charts/registry-scanner/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,8 @@ description: Sysdig Registry Scanner
type: application
home: https://sysdiglabs.github.io/registry-scanner/
icon: https://478h5m1yrfsa3bbe262u7muv-wpengine.netdna-ssl.com/wp-content/uploads/2019/02/Shovel_600px.png
version: 1.0.4
appVersion: 0.2.31
version: 1.0.5
appVersion: 0.2.32
maintainers:
- name: airadier
email: [email protected]
Expand Down
6 changes: 3 additions & 3 deletions charts/registry-scanner/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -52,7 +52,7 @@ Deploy the registry scanner specify each parameter using the `--set key=value[,k

```bash
$ helm upgrade --install registry-scanner \
--version=1.0.4 \
--version=1.0.5 \
--set config.secureBaseURL=<SYSDIG_SECURE_URL> \
--set config.secureAPIToken=<SYSDIG_SECURE_API_TOKEN> \
--set config.registryURL=<REGISTRY_URL> \
Expand All @@ -64,7 +64,7 @@ $ helm upgrade --install registry-scanner \
Alternatively, a YAML file that specifies the values for the parameters can be provided while installing the chart. For example,

```bash
$ helm install registry-scanner -f values.yaml --version=1.0.4 sysdig/registry-scanner
$ helm install registry-scanner -f values.yaml --version=1.0.5 sysdig/registry-scanner
```


Expand Down Expand Up @@ -173,7 +173,7 @@ Use the following command to deploy in an on-prem:

```bash
$ helm upgrade --install registry-scanner \
--version=1.0.4 \
--version=1.0.5 \
--set config.secureBaseURL=<SYSDIG_SECURE_URL> \
--set config.secureAPIToken=<SYSDIG_SECURE_API_TOKEN> \
--set config.secureSkipTLS=true \
Expand Down

0 comments on commit fb8c29d

Please sign in to comment.