From 12e5d5093401ab560578ca79fb748a32b5ff5a6d Mon Sep 17 00:00:00 2001 From: jon gadsden Date: Mon, 11 Sep 2023 10:49:23 +0100 Subject: [PATCH] release version 2.0.6 --- .github/workflows/release.yaml | 3 +++ package.json | 2 +- release-process.md | 26 +++++++++++++------------- td.server/package.json | 2 +- td.vue/package.json | 2 +- 5 files changed, 19 insertions(+), 16 deletions(-) diff --git a/.github/workflows/release.yaml b/.github/workflows/release.yaml index b9a063680..3baef6b9e 100644 --- a/.github/workflows/release.yaml +++ b/.github/workflows/release.yaml @@ -402,6 +402,9 @@ jobs: - name: Install clean packages run: npm clean-install + - name: Prepare SBOM generation + run: mkdir ./sboms + - name: Create XML site SBOM uses: CycloneDX/gh-node-module-generatebom@v1.0.3 with: diff --git a/package.json b/package.json index a15099050..4e695c9b4 100644 --- a/package.json +++ b/package.json @@ -1,6 +1,6 @@ { "name": "threat-dragon", - "version": "2.0.5", + "version": "2.0.6", "private": true, "scripts": { "build": "npm-run-all build:vue build:server", diff --git a/release-process.md b/release-process.md index 78c667842..0579cc5fb 100644 --- a/release-process.md +++ b/release-process.md @@ -4,46 +4,46 @@ The steps used during the release process 1. `git clone git@github.com:OWASP/threat-dragon.git` 2. `cd threat-dragon` -3. update version eg `"version": "2.0.3",`, in `package.json`, `td.site/package.json` and `td.server/package.json` +3. update version eg `"version": "2.0.6",`, in `package.json`, `td.site/package.json` and `td.server/package.json` 4. update `buildState` in `td.vue/package.json` 5. `npm install` 6. `npm run build` 7. `npm test` 8. `npm run test:vue` -9. add all changes `git add --all` -10. `git commit -a -m"release version 2.0.3"` +9. `git add --all; git status` +10. `git commit -m"release version 2.0.6"` 11. `git push` -12. tag the release `git tag v2.0.3` -13. `git push origin v2.0.3` +12. tag the release `git tag v2.0.6` +13. `git push origin v2.0.6` The github release workflow then creates the draft release and the install images ### Publish docker image 1. once tagged, the github workflow pushes the docker image to docker hub -2. check using `docker pull threatdragon/owasp-threat-dragon:v2.0.3` +2. check using `docker pull threatdragon/owasp-threat-dragon:v2.0.6` 3. on MacOS M1 this command may need to be used: - `docker pull --platform linux/x86_64 threatdragon/owasp-threat-dragon:v2.0.3` + `docker pull --platform linux/x86_64 threatdragon/owasp-threat-dragon:v2.0.6` 4. Test using the command to run a detached container: - `docker run -d -p 8080:3000 -v $(pwd)/.env:/app/.env threatdragon/owasp-threat-dragon:v2.0.3` + `docker run -d -p 8080:3000 -v $(pwd)/.env:/app/.env threatdragon/owasp-threat-dragon:v2.0.6` 5. Ideally test this release on Windows, linux and MacOS If the image tests correctly, promote the docker image -from dockerhub `threatdragon/` to dockerhub `OWASP/threat-dragon/v2.0.3`. +from dockerhub `threatdragon/` to dockerhub `OWASP/threat-dragon/v2.0.6`. There is _no going back_ on this last step, so it is deliberately left as a manual task: ```text -docker pull --platform linux/x86_64 threatdragon/owasp-threat-dragon:v2.0.3 -docker tag threatdragon/owasp-threat-dragon:v2.0.3 owasp/threat-dragon:v2.0.3 -docker push owasp/threat-dragon:v2.0.3 +docker pull --platform linux/x86_64 threatdragon/owasp-threat-dragon:v2.0.6 +docker tag threatdragon/owasp-threat-dragon:v2.0.6 owasp/threat-dragon:v2.0.6 +docker push owasp/threat-dragon:v2.0.6 ``` ### Update release notes Update the release notes for the draft in the [Threat Dragon release area][area] using the release notes using markdown provided by `.release-note-template.md` as a template, -making sure to revise `2.0.x` to the correct version number such as `2.0.3` +making sure to revise `2.0.x` to the correct version number such as `2.0.6` Promote the release from draft to public once everything is in place diff --git a/td.server/package.json b/td.server/package.json index ec4d4ecbb..ac2accd9b 100644 --- a/td.server/package.json +++ b/td.server/package.json @@ -1,6 +1,6 @@ { "name": "threat-dragon-server", - "version": "2.0.5", + "version": "2.0.6", "private": true, "scripts": { "build": "npm-run-all clean:dist transpile", diff --git a/td.vue/package.json b/td.vue/package.json index 3c08e84e9..48de1acf7 100644 --- a/td.vue/package.json +++ b/td.vue/package.json @@ -1,7 +1,7 @@ { "name": "threat-dragon", "productName": "Threat Dragon", - "version": "2.0.5", + "version": "2.0.6", "private": true, "scripts": { "build": "vue-cli-service build --no-unsafe-inline",