Skip to content

Commit

Permalink
feat(release): release v1.2.0
Browse files Browse the repository at this point in the history
  • Loading branch information
alvin5840 committed Jun 29, 2023
1 parent f162dc7 commit 44e48ac
Show file tree
Hide file tree
Showing 4 changed files with 115 additions and 8 deletions.
4 changes: 2 additions & 2 deletions charts/hummerrisk/Chart.yaml
Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
apiVersion: v2
appVersion: v1.1.0
appVersion: v1.2.0
description: HummerRisk is an open source cloud-native security platform that addresses cloud-native security and governance issues in a non-intrusive way. Core capabilities include hybrid cloud security governance and K8S container cloud security detection.
name: hummerrisk
sources:
- https://github.com/hummerrisk/
icon: https://docs.hummerrisk.com/img/logo/favicon-%E5%BD%A9%E8%89%B2.png
home: https://hummerrisk.com/
type: application
version: 1.1.0
version: 1.2.0
89 changes: 89 additions & 0 deletions charts/hummerrisk/templates/deployment-scanner.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,89 @@
{{- if .Values.xpack.enabled }}
{{- $pvcFullName := printf "%s-%s" (include "hummerrisk.name" $) "data" }}
{{- $fullName := include "hummerrisk.fullname" . -}}
apiVersion: apps/v1
kind: Deployment
metadata:
annotations:
owner: hummercloud-{{ .Release.Namespace }}
labels:
app: hummerrisk-scanner
name: hummerrisk-scanner
namespace: {{ .Release.Namespace | quote }}
spec:
replicas: {{ .Values.hummerrisk.replicas }}
selector:
matchLabels:
app: hummerrisk-scanner
strategy:
type: Recreate
template:
metadata:
labels:
app: hummerrisk-scanner
spec:
initContainers:
- name: wait-for-system-license
image: "{{ .Values.global.imageRegistry }}/hummerrisk/hmr-system:{{ .Values.hummerrisk.image.tag }}"
imagePullPolicy: {{ .Values.hummerrisk.image.pullPolicy }}
command: [ 'sh','-c' ]
args:
- /bin/sh
- -c
- >
set -x;
while [[ "$(curl http://hummerrisk-system:9300/license)" =~ "true" ]]; do
echo 'checking license ...'
sleep 15;
done
#tolerations:
#- effect: NoSchedule
# key: node-role.kubernetes.io/master
containers:
- name: hummerrisk-scanner
image: "{{ .Values.global.imageRegistry }}/hummerrisk/hmr-scanner:{{ .Values.hummerrisk.image.tag }}"
#imagePullPolicy: IfNotPresent
imagePullPolicy: {{ .Values.global.imagePullPolicy }}
{{- if .Values.resources }}
resources: {{- toYaml .Values.resources | nindent 12 }}
{{- end }}
envFrom:
- configMapRef:
name: hummerrisk-config
env:
- name: HMR_NACOS_SERVER_ADDR
value: {{ include "nacos.host" . | quote }}
- name: LOG_PATH
value: "/opt/hummerrisk"
livenessProbe:
httpGet:
path: /healthz
port: 80
initialDelaySeconds: 5
periodSeconds: 10
readinessProbe:
httpGet:
path: /healthz
port: 80
initialDelaySeconds: 3
periodSeconds: 5
timeoutSeconds: 1
startupProbe:
httpGet:
path: /healthz
port: 80
failureThreshold: 10
initialDelaySeconds: 15
periodSeconds: 10
successThreshold: 1
timeoutSeconds: 1
ports:
- containerPort: 9600
volumeMounts:
- mountPath: /opt/hummerrisk/report
name: data-scanner-report
volumes:
- name: data-scanner-report
persistentVolumeClaim:
claimName: {{ $pvcFullName }}-k8s
{{- end }}
24 changes: 21 additions & 3 deletions charts/hummerrisk/templates/service-hummerrisk.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -82,7 +82,7 @@ spec:
clusterIP: None
publishNotReadyAddresses: true
ports:
- name: hummerrisk-auth
- name: hummerrisk-job
port: 8084
targetPort: 8084
selector:
Expand All @@ -100,8 +100,26 @@ spec:
clusterIP: None
publishNotReadyAddresses: true
ports:
- name: hummerrisk-auth
- name: hummerrisk-xpack
port: 9600
targetPort: 9600
selector:
app: hummerrisk-xpack
app: hummerrisk-xpack
---
apiVersion: v1
kind: Service
metadata:
name: {{ $fullName }}-scanner
namespace: {{ .Release.Namespace | quote }}
labels:
app: hummerrisk-xpack
spec:
type: ClusterIP
clusterIP: None
publishNotReadyAddresses: true
ports:
- name: hummerrisk-scanner
port: 80
targetPort: 80
selector:
app: hummerrisk-scanner
6 changes: 3 additions & 3 deletions charts/hummerrisk/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ global:
hummerrisk:
image:
# Overrides the image tag whose default is the chart appVersion.
tag: v1.1.0
tag: v1.2.0
replicas: 1
# servicePort is the HTTP listener port for the webserver
servicePort: 80
Expand All @@ -43,11 +43,11 @@ redis:
accessModes: ReadWriteOnce

trivy:
trivyDBVersion: "20230515"
trivyDBVersion: "20230626"
serviceType: ClusterIP

xpack:
enabled: true
enabled: false

externalMySQL:
enabled: false
Expand Down

0 comments on commit 44e48ac

Please sign in to comment.