diff --git a/package-lock.json b/package-lock.json index 4401c433b..c240306b6 100644 --- a/package-lock.json +++ b/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon", - "version": "2.0.6", + "version": "2.0.7", "lockfileVersion": 3, "requires": true, "packages": { "": { "name": "threat-dragon", - "version": "2.0.6", + "version": "2.0.7", "hasInstallScript": true, "license": "Apache-2.0", "devDependencies": { diff --git a/package.json b/package.json index 4e695c9b4..74f656596 100644 --- a/package.json +++ b/package.json @@ -1,6 +1,6 @@ { "name": "threat-dragon", - "version": "2.0.6", + "version": "2.0.7", "private": true, "scripts": { "build": "npm-run-all build:vue build:server", diff --git a/release-process.md b/release-process.md index c1c43c5dd..4e8a19ba1 100644 --- a/release-process.md +++ b/release-process.md @@ -52,6 +52,10 @@ Promote the release from draft to public once everything is in place ### Announce +Update the [releases tab][releases] and the [info pane][td-info] on the OWASP Threat Dragon project pages. + Finally ensure Threat Dragon announces the new release, for example on the OWASP slack channels [area]: https://github.com/OWASP/threat-dragon/releases +[releases]: https://github.com/OWASP/www-project-threat-dragon/blob/main/tab_releases.md +[td-info]: https://github.com/OWASP/www-project-threat-dragon/blob/main/info.md diff --git a/td.server/package-lock.json b/td.server/package-lock.json index 2b6e99e3a..68b717781 100644 --- a/td.server/package-lock.json +++ b/td.server/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon-server", - "version": "2.0.6", + "version": "2.0.7", "lockfileVersion": 3, "requires": true, "packages": { "": { "name": "threat-dragon-server", - "version": "2.0.6", + "version": "2.0.7", "license": "Apache-2.0", "dependencies": { "@babel/runtime": "^7.21.0", diff --git a/td.server/package.json b/td.server/package.json index fc6545368..3f0dee8ad 100644 --- a/td.server/package.json +++ b/td.server/package.json @@ -1,6 +1,6 @@ { "name": "threat-dragon-server", - "version": "2.0.6", + "version": "2.0.7", "private": true, "scripts": { "build": "npm-run-all clean:dist transpile", diff --git a/td.vue/package-lock.json b/td.vue/package-lock.json index 714dc6afe..3e61f0927 100644 --- a/td.vue/package-lock.json +++ b/td.vue/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon", - "version": "2.0.6", + "version": "2.0.7", "lockfileVersion": 3, "requires": true, "packages": { "": { "name": "threat-dragon", - "version": "2.0.6", + "version": "2.0.7", "license": "Apache-2.0", "dependencies": { "@antv/x6": "^1.34.14", diff --git a/td.vue/package.json b/td.vue/package.json index c9e92d8a1..bd3a660c6 100644 --- a/td.vue/package.json +++ b/td.vue/package.json @@ -1,7 +1,7 @@ { "name": "threat-dragon", "productName": "Threat Dragon", - "version": "2.0.6", + "version": "2.0.7", "private": true, "scripts": { "build": "vue-cli-service build --no-unsafe-inline", @@ -37,7 +37,7 @@ }, "license": "Apache-2.0", "homepage": "https://owasp.org/www-project-threat-dragon/", - "buildState": "-demo", + "buildState": "", "repository": { "type": "git", "url": "git://github.com/OWASP/threat-dragon.git"