Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat(cluster-scanner): add verify registry as option in values #1516

Merged
merged 13 commits into from
Dec 5, 2023
Merged
Show file tree
Hide file tree
Changes from 9 commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
3 changes: 3 additions & 0 deletions charts/agent/CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used
exclusively to fix incorrect entries and not to add new ones.

## Change Log
# v1.17.3
### Bug Fixes
* **agent** [b8c3e335](https://github.com/sysdiglabs/charts/commit/b8c3e3351824f6b0db17b1c0dac790b95efb7b33): GKE Autopilot do not accept HTTP probe ([#1508](https://github.com/sysdiglabs/charts/issues/1508))
# v1.17.2
### Bug Fixes
* **agent** [9c64b01a](https://github.com/sysdiglabs/charts/commit/9c64b01a687e59b6d5950e43f79b560bead87129): allows to specify non semver tags [SMAGENT-6093] ([#1504](https://github.com/sysdiglabs/charts/issues/1504))
Expand Down
2 changes: 1 addition & 1 deletion charts/agent/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -30,4 +30,4 @@ sources:
- https://app.sysdigcloud.com/#/settings/user
- https://github.com/draios/sysdig
type: application
version: 1.17.2
version: 1.17.3
4 changes: 2 additions & 2 deletions charts/agent/RELEASE-NOTES.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# What's Changed

### Bug Fixes
- **agent** [9c64b01a](https://github.com/sysdiglabs/charts/commit/9c64b01a687e59b6d5950e43f79b560bead87129): allows to specify non semver tags [SMAGENT-6093] ([#1504](https://github.com/sysdiglabs/charts/issues/1504))
#### Full diff: https://github.com/sysdiglabs/charts/compare/agent-1.17.1...agent-1.17.2
- **agent** [b8c3e335](https://github.com/sysdiglabs/charts/commit/b8c3e3351824f6b0db17b1c0dac790b95efb7b33): GKE Autopilot do not accept HTTP probe ([#1508](https://github.com/sysdiglabs/charts/issues/1508))
#### Full diff: https://github.com/sysdiglabs/charts/compare/agent-1.17.2...agent-1.17.3
2 changes: 2 additions & 0 deletions charts/agent/templates/_helpers.tpl
Original file line number Diff line number Diff line change
Expand Up @@ -513,9 +513,11 @@ true
{{- end }}

{{- define "agent.enableHttpProbes" }}
{{- if not (include "agent.gke.autopilot" .) }}
{{- if regexMatch "^v?([0-9]+)(\\.[0-9]+)?(\\.[0-9]+)?(-([0-9A-Za-z\\-]+(\\.[0-9A-Za-z\\-]+)*))?(\\+([0-9A-Za-z\\-]+(\\.[0-9A-Za-z\\-]+)*))?$" .Values.image.tag }}
{{- if semverCompare ">= 12.18.0-0" .Values.image.tag }}
{{- printf "true" -}}
{{- end }}
{{- end }}
{{- end }}
{{- end }}
35 changes: 35 additions & 0 deletions charts/agent/tests/readiness_probe_test.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -179,3 +179,38 @@ tests:
- equal:
path: spec.template.spec.containers[0].readinessProbe.periodSeconds
value: 3

- it: "Do not use the HTTP Readiness Probe on GKE Autopilot"
set:
global:
gke:
autopilot: true
template: templates/daemonset.yaml
asserts:
- equal:
path: spec.template.spec.containers[*].readinessProbe
value:
exec:
command:
- test
- -e
- /opt/draios/logs/running
initialDelaySeconds: 90
periodSeconds: 3

- it: "Do not use the HTTP Readiness Probe on GKE Autopilot"
set:
gke:
autopilot: true
template: templates/daemonset.yaml
asserts:
- equal:
path: spec.template.spec.containers[*].readinessProbe
value:
exec:
command:
- test
- -e
- /opt/draios/logs/running
initialDelaySeconds: 90
periodSeconds: 3
2 changes: 1 addition & 1 deletion charts/cluster-scanner/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ description: Sysdig Cluster Scanner

type: application

version: 0.8.4
version: 0.8.5

appVersion: "0.1.0"
home: https://www.sysdig.com/
Expand Down
197 changes: 0 additions & 197 deletions charts/cluster-scanner/README.md

Large diffs are not rendered by default.

1 change: 1 addition & 0 deletions charts/cluster-scanner/templates/configmap.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,7 @@ data:
sysdig_host: https://{{ include "cluster-scanner.apiHost" . }}
{{ end -}}
sysdig_verify_certificate: {{ .Values.sslVerifyCertificate | quote }}
sysdig_verify_registry_certificate: {{ .Values.sslVerifyRegistryCertificate | quote }}
cluster_name: {{ .Values.global.clusterConfig.name }}
root_namespace: {{ .Values.rootNamespace }}
eve_enabled: {{ .Values.eveEnabled | quote }}
Expand Down
12 changes: 12 additions & 0 deletions charts/cluster-scanner/templates/deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -146,6 +146,12 @@ spec:
name: {{ include "cluster-scanner.fullname" . }}
key: sysdig_verify_certificate
optional: true
- name: REGISTRY_VERIFY_CERTIFICATE
valueFrom:
configMapKeyRef:
name: {{ include "cluster-scanner.fullname" . }}
key: sysdig_verify_registry_certificate
optional: true
- name: CLUSTER_NAME
valueFrom:
configMapKeyRef:
Expand Down Expand Up @@ -394,6 +400,12 @@ spec:
name: {{ include "cluster-scanner.fullname" . }}
key: sysdig_verify_certificate
optional: true
- name: REGISTRY_VERIFY_CERTIFICATE
valueFrom:
configMapKeyRef:
name: {{ include "cluster-scanner.fullname" . }}
key: sysdig_verify_registry_certificate
optional: true
- name: NATS_URL
valueFrom:
configMapKeyRef:
Expand Down
4 changes: 4 additions & 0 deletions charts/cluster-scanner/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -96,6 +96,10 @@ scannerMode: "local"
# By default, certificates are always verified.
sslVerifyCertificate: true

# Can be set to false to allow insecure connections registries,
# Such as for registries with self-signed or private certificates.
# By default, certificates are always verified.
sslVerifyRegistryCertificate: true
runtimeStatusIntegrator:
image:
# The image registry to use for the Runtime Status Integrator component of
Expand Down
3 changes: 3 additions & 0 deletions charts/node-analyzer/CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used
exclusively to fix incorrect entries and not to add new ones.

## Change Log
# v1.18.9
### Chores
* **node-analyzer** [be507e09](https://github.com/sysdiglabs/charts/commit/be507e09e99ea79486a8d881a611d239de126f30): bump KSPM to v1.37.0 ([#1510](https://github.com/sysdiglabs/charts/issues/1510))
# v1.18.8
### New Features
* **node-analyzer** [09aa4ee7](https://github.com/sysdiglabs/charts/commit/09aa4ee720186daf8c0a9511891053e68b9cc3cd): Update legacy engine NIA component with security updates ([#1490](https://github.com/sysdiglabs/charts/issues/1490))
Expand Down
2 changes: 1 addition & 1 deletion charts/node-analyzer/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ name: node-analyzer
description: Sysdig Node Analyzer

# currently matching Sysdig's appVersion 1.14.34
version: 1.18.8
version: 1.18.9
appVersion: 12.9.0
keywords:
- monitoring
Expand Down
2 changes: 1 addition & 1 deletion charts/node-analyzer/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -241,7 +241,7 @@ The following table lists the configurable parameters of the Sysdig Node Analyze
| `nodeAnalyzer.tolerations` | Specifies the tolerations for scheduling. | <pre>node-role.kubernetes.io/master:NoSchedule,<br>node-role.kubernetes.io/control-plane:NoSchedule</pre> |
| `nodeAnalyzer.kspmAnalyzer.debug` | Set to true to show KSPM node analyzer debug logging, which is useful for troubleshooting. | `false` |
| `nodeAnalyzer.kspmAnalyzer.image.repository` | Specifies the image repository to pull the KSPM node analyzer from. | `sysdig/kspm-analyzer` |
| `nodeAnalyzer.kspmAnalyzer.image.tag` | Specifies the image tag for the KSPM node analyzer image to be pulled. | `1.36.0` |
| `nodeAnalyzer.kspmAnalyzer.image.tag` | Specifies the image tag for the KSPM node analyzer image to be pulled. | `1.37.0` |
| `nodeAnalyzer.kspmAnalyzer.image.digest` | Specifies the image digest to pull. | ` ` |
| `nodeAnalyzer.kspmAnalyzer.image.pullPolicy` | Specifies the The image pull policy for the KSPM node analyzer. | `""` |
| `nodeAnalyzer.kspmAnalyzer.http_proxy` | Sets `HTTP_PROXY` on the KSPM Analyzer container. | `""` |
Expand Down
6 changes: 3 additions & 3 deletions charts/node-analyzer/RELEASE-NOTES.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# What's Changed

### New Features
- **node-analyzer** [09aa4ee7](https://github.com/sysdiglabs/charts/commit/09aa4ee720186daf8c0a9511891053e68b9cc3cd): Update legacy engine NIA component with security updates ([#1490](https://github.com/sysdiglabs/charts/issues/1490))
#### Full diff: https://github.com/sysdiglabs/charts/compare/node-analyzer-1.18.7...node-analyzer-1.18.8
### Chores
- **node-analyzer** [be507e09](https://github.com/sysdiglabs/charts/commit/be507e09e99ea79486a8d881a611d239de126f30): bump KSPM to v1.37.0 ([#1510](https://github.com/sysdiglabs/charts/issues/1510))
#### Full diff: https://github.com/sysdiglabs/charts/compare/node-analyzer-1.18.8...node-analyzer-1.18.9
2 changes: 1 addition & 1 deletion charts/node-analyzer/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -420,7 +420,7 @@ nodeAnalyzer:
debug: false
image:
repository: sysdig/kspm-analyzer
tag: 1.36.0
tag: 1.37.0
digest:
pullPolicy:

Expand Down
3 changes: 3 additions & 0 deletions charts/registry-scanner/CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used
exclusively to fix incorrect entries and not to add new ones.

## Change Log
# v1.1.23
### Chores
* **registry-scanner** [39d7ee0f](https://github.com/sysdiglabs/charts/commit/39d7ee0f1c2d9d5d44992f3a1467bc126872534c): Update to v0.2.60 ([#1512](https://github.com/sysdiglabs/charts/issues/1512))
# v1.1.22
### Chores
* **registry-scanner** [7d114fe8](https://github.com/sysdiglabs/charts/commit/7d114fe8cf822354dbc542f9ce845e216c08f70b): Update to v0.2.59 [ESC-3783] ([#1499](https://github.com/sysdiglabs/charts/issues/1499))
Expand Down
4 changes: 2 additions & 2 deletions charts/registry-scanner/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,8 @@ description: Sysdig Registry Scanner
type: application
home: https://sysdiglabs.github.io/registry-scanner/
icon: https://478h5m1yrfsa3bbe262u7muv-wpengine.netdna-ssl.com/wp-content/uploads/2019/02/Shovel_600px.png
version: 1.1.22
appVersion: 0.2.59
version: 1.1.23
appVersion: 0.2.60
maintainers:
- name: giuse-sysdig
email: [email protected]
Expand Down
2 changes: 1 addition & 1 deletion charts/registry-scanner/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -129,7 +129,7 @@ Use the following command to deploy:
helm upgrade --install registry-scanner \
--namespace sysdig-agent \
--create-namespace \
--version=1.1.22 \
--version=1.1.23 \
--set config.secureBaseURL=<SYSDIG_SECURE_URL> \
--set config.secureAPIToken=<SYSDIG_SECURE_API_TOKEN> \
--set config.secureSkipTLS=true \
Expand Down
4 changes: 2 additions & 2 deletions charts/registry-scanner/RELEASE-NOTES.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# What's Changed

### Chores
- **registry-scanner** [7d114fe8](https://github.com/sysdiglabs/charts/commit/7d114fe8cf822354dbc542f9ce845e216c08f70b): Update to v0.2.59 [ESC-3783] ([#1499](https://github.com/sysdiglabs/charts/issues/1499))
#### Full diff: https://github.com/sysdiglabs/charts/compare/registry-scanner-1.1.21...registry-scanner-1.1.22
- **registry-scanner** [39d7ee0f](https://github.com/sysdiglabs/charts/commit/39d7ee0f1c2d9d5d44992f3a1467bc126872534c): Update to v0.2.60 ([#1512](https://github.com/sysdiglabs/charts/issues/1512))
#### Full diff: https://github.com/sysdiglabs/charts/compare/registry-scanner-1.1.22...registry-scanner-1.1.23
3 changes: 3 additions & 0 deletions charts/sysdig-deploy/CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,9 @@ Manual edits are supported only below '## Change Log' and should be used
exclusively to fix incorrect entries and not to add new ones.

## Change Log
# v1.31.4
### Chores
* **sysdig-deploy** [1e046c81](https://github.com/sysdiglabs/charts/commit/1e046c81a725a256c1be3c4019013dc5695ae196): Automatic version bump due to updated dependencies ([#1509](https://github.com/sysdiglabs/charts/issues/1509))
# v1.31.3
### Chores
* **sysdig-deploy** [00089aab](https://github.com/sysdiglabs/charts/commit/00089aabee2145933a6ead25a8b4b6ade34168e4): Automatic version bump due to updated dependencies ([#1505](https://github.com/sysdiglabs/charts/issues/1505))
Expand Down
6 changes: 3 additions & 3 deletions charts/sysdig-deploy/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ apiVersion: v2
name: sysdig-deploy
description: A chart with various Sysdig components for Kubernetes
type: application
version: 1.31.3
version: 1.31.4
maintainers:
- name: AlbertoBarba
email: [email protected]
Expand All @@ -26,7 +26,7 @@ dependencies:
- name: agent
# repository: https://charts.sysdig.com
repository: file://../agent
version: ~1.17.2
version: ~1.17.3
alias: agent
condition: agent.enabled
- name: common
Expand All @@ -42,7 +42,7 @@ dependencies:
- name: cluster-scanner
# repository: https://charts.sysdig.com
repository: file://../cluster-scanner
version: ~0.8.4
version: ~0.8.5
alias: clusterScanner
condition: clusterScanner.enabled
- name: kspm-collector
Expand Down
4 changes: 2 additions & 2 deletions charts/sysdig-deploy/RELEASE-NOTES.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# What's Changed

### Chores
- **sysdig-deploy** [00089aab](https://github.com/sysdiglabs/charts/commit/00089aabee2145933a6ead25a8b4b6ade34168e4): Automatic version bump due to updated dependencies ([#1505](https://github.com/sysdiglabs/charts/issues/1505))
#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.31.2...sysdig-deploy-1.31.3
- **sysdig-deploy** [1e046c81](https://github.com/sysdiglabs/charts/commit/1e046c81a725a256c1be3c4019013dc5695ae196): Automatic version bump due to updated dependencies ([#1509](https://github.com/sysdiglabs/charts/issues/1509))
#### Full diff: https://github.com/sysdiglabs/charts/compare/sysdig-deploy-1.31.3...sysdig-deploy-1.31.4
Loading