Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat(sysdig-deploy): Add prerequisite information on the chart #1468

Merged
merged 3 commits into from
Dec 18, 2023
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion charts/admission-controller/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ apiVersion: v2
name: admission-controller
description: Sysdig Admission Controller using Sysdig Secure inline image scanner
type: application
version: 0.14.15
version: 0.14.16
appVersion: 3.9.35
home: https://sysdiglabs.github.io/admission-controller/
icon: https://avatars.githubusercontent.com/u/5068817?s=200&v=4
Expand Down
4 changes: 2 additions & 2 deletions charts/admission-controller/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -68,7 +68,7 @@ For example:

```bash
helm upgrade --install admission-controller sysdig/admission-controller \
--create-namespace -n sysdig-admission-controller --version=0.14.15 \
--create-namespace -n sysdig-admission-controller --version=0.14.16 \
--set sysdig.secureAPIToken=YOUR-KEY-HERE,clusterName=YOUR-CLUSTER-NAME
```

Expand All @@ -80,7 +80,7 @@ For example:

```bash
helm upgrade --install admission-controller sysdig/admission-controller \
--create-namespace -n sysdig-admission-controller --version=0.14.15 \
--create-namespace -n sysdig-admission-controller --version=0.14.16 \
--values values.yaml

```
Expand Down
2 changes: 1 addition & 1 deletion charts/admission-controller/doc.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ chart:
# values: "-- generate from values file --"
valuesExample: "sysdig.secureAPIToken=YOUR-KEY-HERE,clusterName=YOUR-CLUSTER-NAME"
prerequisites:
- "Helm 3"
- "Helm 3.6"
- "Kubernetes v1.16+"
- "Cluster Name (pick one to identify your Kubernetes Cluster)"
- "Sysdig Secure API Token"
Expand Down
2 changes: 1 addition & 1 deletion charts/cloud-connector/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ name: cloud-connector
description: Sysdig Cloud Connector

type: application
version: 0.8.7
version: 0.8.8
appVersion: 0.16.48
home: https://sysdiglabs.github.io/cloud-connector

Expand Down
8 changes: 4 additions & 4 deletions charts/cloud-connector/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ Use [Cloud Connector](https://docs.sysdig.com/en/docs/installation/sysdig-secure
### Prerequisites


- Helm v3
- Helm v3.6
- Sysdig Secure API Token

### Installation
Expand All @@ -36,7 +36,7 @@ To install the chart:
helm repo add sysdig https://charts.sysdig.com
helm repo update
helm upgrade --install cloud-connector sysdig/cloud-connector \
--create-namespace -n cloud-connector --version=0.8.7 \
--create-namespace -n cloud-connector --version=0.8.8 \
--set sysdig.secureAPIToken=<SECURE_API_TOKEN>
```

Expand All @@ -60,7 +60,7 @@ For example:

```bash
helm upgrade --install cloud-connector sysdig/cloud-connector \
--create-namespace -n cloud-connector --version=0.8.7 \
--create-namespace -n cloud-connector --version=0.8.8 \
--set sysdig.secureAPIToken=<SECURE_API_TOKEN>
```

Expand All @@ -72,7 +72,7 @@ For example:

```bash
helm upgrade --install cloud-connector sysdig/cloud-connector \
--create-namespace -n cloud-connector --version=0.8.7 \
--create-namespace -n cloud-connector --version=0.8.8 \
--values values.yaml
```

Expand Down
2 changes: 1 addition & 1 deletion charts/cloud-connector/doc.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ chart:
# values: "-- generate from values file --"
valuesExample: "sysdig.secureAPIToken=<YOUR-SECURE-KEY>"
prerequisites:
- "Helm v3"
- "Helm v3.6"
- "Sysdig Secure API Token"

release:
Expand Down
2 changes: 1 addition & 1 deletion charts/cluster-scanner/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ name: cluster-scanner
description: Sysdig Cluster Scanner

type: application
version: 0.8.6
version: 0.8.7
appVersion: "0.1.0"
home: https://www.sysdig.com/

Expand Down
10 changes: 5 additions & 5 deletions charts/cluster-scanner/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ $ pre-commit run -a
$ helm repo add sysdig https://charts.sysdig.com
$ helm repo update
$ helm upgrade --install sysdig-cluster-scanner sysdig/cluster-scanner \
--create-namespace -n sysdig --version=0.8.6 \
--create-namespace -n sysdig --version=0.8.7 \
--set global.clusterConfig.name=CLUSTER_NAME \
--set global.sysdig.region=SYSDIG_REGION \
--set global.sysdig.accessKey=YOUR-KEY-HERE
Expand All @@ -45,7 +45,7 @@ This chart deploys the Sysdig Cluster Scanner as a Deployment on a [Kubernetes](

### Prerequisites

- Helm 3
- Helm 3.6
- Sysdig AccessKey


Expand All @@ -55,7 +55,7 @@ To install the chart with the release name `cluster-scanner`, run:

```console
$ helm upgrade --install sysdig-cluster-scanner sysdig/cluster-scanner \
--create-namespace -n sysdig --version=0.8.6 \
--create-namespace -n sysdig --version=0.8.7 \
--set global.clusterConfig.name=CLUSTER_NAME \
--set global.sysdig.region=SYSDIG_REGION \
--set global.sysdig.accessKey=YOUR-KEY-HERE
Expand Down Expand Up @@ -162,7 +162,7 @@ Specify each parameter using the **`--set key=value[,key=value]`** argument to `

```console
$ helm upgrade --install sysdig-cluster-scanner sysdig/cluster-scanner \
--create-namespace -n sysdig --version=0.8.6 \
--create-namespace -n sysdig --version=0.8.7 \
--set global.sysdig.region="us1"
```

Expand All @@ -171,7 +171,7 @@ installing the chart. For example:

```console
$ helm upgrade --install sysdig-cluster-scanner sysdig/cluster-scanner \
--create-namespace -n sysdig --version=0.8.6 \
--create-namespace -n sysdig --version=0.8.7 \
--values values.yaml
```

Expand Down
2 changes: 1 addition & 1 deletion charts/cluster-scanner/doc.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ repository:
chart:
name: admission-controller
prerequisites:
- "Helm 3"
- "Helm 3.6"
- "Sysdig AccessKey"

release:
Expand Down
2 changes: 1 addition & 1 deletion charts/registry-scanner/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ description: Sysdig Registry Scanner
type: application
home: https://www.sysdig.com/
icon: https://avatars.githubusercontent.com/u/5068817?s=200&v=4
version: 1.1.24
version: 1.1.25
appVersion: 0.2.60
maintainers:
- name: sysdiglabs
4 changes: 2 additions & 2 deletions charts/registry-scanner/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -41,7 +41,7 @@ Once installed, you can view the scan results in the [Vulnerabilities UI](https:

### Prerequisites

- Helm 3
- Helm 3.6
- Kubernetes v1.16+
- Unique name to identify your Kubernetes cluster
- Sysdig Secure API Token
Expand Down Expand Up @@ -129,7 +129,7 @@ Use the following command to deploy:
helm upgrade --install registry-scanner \
--namespace sysdig-agent \
--create-namespace \
--version=1.1.24 \
--version=1.1.25 \
--set config.secureBaseURL=<SYSDIG_SECURE_URL> \
--set config.secureAPIToken=<SYSDIG_SECURE_API_TOKEN> \
--set config.secureSkipTLS=true \
Expand Down
2 changes: 1 addition & 1 deletion charts/registry-scanner/doc.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ chart:
# values: "-- generate from values file --"
valuesExample: "config.secureAPIToken=YOUR-KEY-HERE,config.secureBaseURL=SECURE_URL"
prerequisites:
- "Helm 3"
- "Helm 3.6"
- "Kubernetes v1.16+"
- "Unique name to identify your Kubernetes cluster"
- "Sysdig Secure API Token"
Expand Down
2 changes: 1 addition & 1 deletion charts/sysdig-deploy/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ apiVersion: v2
name: sysdig-deploy
description: A chart with various Sysdig components for Kubernetes
type: application
version: 1.34.6
version: 1.34.7
maintainers:
- name: AlbertoBarba
email: [email protected]
Expand Down
4 changes: 4 additions & 0 deletions charts/sysdig-deploy/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,10 @@

Use the `sysdig-deploy` Helm chart to install Sysdig Secure and Sysdig Monitor in a Kubernetes environment.

## Prerequisites

Helm v3.6 or above

## Overview

This chart deploys the following Sysdig components into your Kubernetes cluster:
Expand Down
Loading